Resubmissions
08-01-2025 13:44
250108-q18hrssjg1 1008-01-2025 13:26
250108-qpnzzs1nhv 1007-01-2025 21:25
250107-z9w1rs1ndl 1007-01-2025 21:06
250107-zxtpwazrfl 1007-01-2025 20:29
250107-y9yzpayrdn 10Analysis
-
max time kernel
900s -
max time network
901s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-01-2025 13:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/YHZWCx
Resource
win11-20241007-en
General
-
Target
https://gofile.io/d/YHZWCx
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
Domain
jojo.ath.cx:1414
AsyncMutex_7SI8OkPne
-
delay
3
-
install
false
-
install_file
dllscv.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1736 created 3308 1736 AsyncRAT.exe 52 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\ = "Brave" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\StubPath = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\131.1.73.104\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Localized Name = "Brave" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe BraveUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe\DisableExceptionChainValidation = "0" BraveUpdate.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smcdll.vbs AsyncRAT.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 1088 BraveBrowserSetup-BRV002.exe 128 BraveUpdate.exe 2592 BraveUpdate.exe 5040 BraveUpdate.exe 1440 BraveUpdateComRegisterShell64.exe 2112 BraveUpdateComRegisterShell64.exe 5028 BraveUpdateComRegisterShell64.exe 948 BraveUpdate.exe 2876 BraveUpdate.exe 788 BraveUpdate.exe 3996 brave_installer-x64.exe 4656 setup.exe 2944 setup.exe 3300 setup.exe 5040 setup.exe 3416 BraveUpdate.exe 864 BraveUpdateOnDemand.exe 3492 BraveUpdate.exe 2112 brave.exe 4964 brave.exe 3780 brave.exe 2688 brave.exe 1808 brave.exe 4740 elevation_service.exe 3212 brave.exe 1564 brave.exe 4400 brave.exe 776 brave.exe 4612 brave.exe 5000 brave.exe 1844 brave.exe 3116 brave.exe 4232 brave.exe 1632 brave.exe 4288 brave.exe 640 brave.exe 5444 brave.exe 5596 brave.exe 5676 brave.exe 5816 brave.exe 6052 brave.exe 2096 brave.exe 5404 brave.exe 5256 brave.exe 3376 brave.exe 5968 brave.exe 5484 brave.exe 5508 brave.exe 5812 brave.exe 5420 brave.exe 5652 brave.exe 6012 brave.exe 5632 chrmstp.exe 5844 chrmstp.exe 5852 chrmstp.exe 2316 chrmstp.exe 4228 brave.exe 5580 brave.exe 6044 brave.exe 5012 brave.exe 5356 brave.exe 5144 brave.exe 2128 brave.exe 5572 brave.exe -
Loads dropped DLL 64 IoCs
pid Process 128 BraveUpdate.exe 2592 BraveUpdate.exe 5040 BraveUpdate.exe 1440 BraveUpdateComRegisterShell64.exe 5040 BraveUpdate.exe 2112 BraveUpdateComRegisterShell64.exe 5040 BraveUpdate.exe 5028 BraveUpdateComRegisterShell64.exe 5040 BraveUpdate.exe 948 BraveUpdate.exe 2876 BraveUpdate.exe 788 BraveUpdate.exe 788 BraveUpdate.exe 2876 BraveUpdate.exe 3416 BraveUpdate.exe 3492 BraveUpdate.exe 3492 BraveUpdate.exe 2112 brave.exe 4964 brave.exe 2112 brave.exe 3780 brave.exe 2688 brave.exe 3780 brave.exe 1808 brave.exe 2688 brave.exe 1808 brave.exe 3780 brave.exe 3780 brave.exe 3780 brave.exe 3780 brave.exe 3780 brave.exe 3780 brave.exe 3212 brave.exe 3212 brave.exe 1564 brave.exe 1564 brave.exe 4400 brave.exe 4400 brave.exe 776 brave.exe 776 brave.exe 4612 brave.exe 4612 brave.exe 5000 brave.exe 5000 brave.exe 1844 brave.exe 1844 brave.exe 3116 brave.exe 3116 brave.exe 4232 brave.exe 4232 brave.exe 1632 brave.exe 1632 brave.exe 4288 brave.exe 4288 brave.exe 640 brave.exe 640 brave.exe 5444 brave.exe 5444 brave.exe 5596 brave.exe 5596 brave.exe 5676 brave.exe 5676 brave.exe 5816 brave.exe 5816 brave.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks for any installed AV software in registry 1 TTPs 64 IoCs
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Expand Alt Text kts21.3.10.391abcdefghijklen_26204.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\UseSWRender = "1" kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Use_DlgBox_Colors kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Display Inline Videos kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International\Scripts kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Anchor Underline kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\MenuExt kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\XMLHTTP kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Use_DlgBox_Colors kts21.3.10.391abcdefghijklen_26204.exe Key queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Move System Caret kts21.3.10.391abcdefghijklen_26204.exe Key queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Q300829 kts21.3.10.391abcdefghijklen_26204.exe Key queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride kts21.3.10.391abcdefghijklen_26204.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\UseSWRender = "1" kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Enable AutoImageResize kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Show image placeholders kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\DOMStorage kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Print_Background kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Show image placeholders kts21.3.10.391abcdefghijklen_26204.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Use_DlgBox_Colors kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Disable Diagnostics Mode kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\CSS_Compat kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Expand Alt Text kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\AdvancedOptions\DISAMBIGUATION kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Play_Background_Sounds kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Text Scaling kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International\Scripts\3 kts21.3.10.391abcdefghijklen_26204.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\SmoothScroll kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\UseHR kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Text Scaling kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Display Inline Videos kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\SmoothScroll kts21.3.10.391abcdefghijklen_26204.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Enable Browser Extensions = "no" kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\CSS_Compat kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\DisableScriptDebuggerIE kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Anchor Underline kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Enable AutoImageResize kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Play_Background_Sounds kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\SmoothScroll kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Move System Caret kts21.3.10.391abcdefghijklen_26204.exe Key queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Play_Animations kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Display Inline Images kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Display Inline Images kts21.3.10.391abcdefghijklen_26204.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\CSS_Compat kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Disable Script Debugger kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International\Scripts\3 kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\Cleanup HTCs kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\RtfConverterFlags kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\AdvancedOptions\DISAMBIGUATION kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Viewport kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\RtfConverterFlags kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\Main\DisableScriptDebuggerIE kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\KasperskyLab\IEOverride\International\Scripts\3 kts21.3.10.391abcdefghijklen_26204.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kts21.3.10.391abcdefghijklen_26204.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kts21.3.10.391abcdefghijklen_26204.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 187 raw.githubusercontent.com 566 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 4 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_8A3EB3B0E837053838683939C2047254 ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB ProductAgentService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_8A3EB3B0E837053838683939C2047254 ProductAgentService.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1736 set thread context of 5144 1736 AsyncRAT.exe 297 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\arrow.svg installer.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ml.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_sw.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\SETUP.EX_ brave_installer-x64.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\Locales\te.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\resources\brave_extension\_locales\nl\messages.json setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\msgbus.dll installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\load-medium.png installer.exe File created C:\Program Files\Common Files\Bitdefender\SetupInformation\CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942\bdnc.uuid.tmp.1444 Installer.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\Locales\nb.pak setup.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\lang\it-IT installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\dialog_confirm.svg installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\loader.png installer.exe File created C:\Program Files\SystemInformer\plugins\OnlineChecks.dll systeminformer-3.2.25004-release-setup.exe File created C:\Program Files\SystemInformer\plugins\Updater.dll systeminformer-3.2.25004-release-setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_tr.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\resources\brave_extension\_locales\da\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\vulkan-1.dll setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\lang\ja-JP\productagentui.txtui installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images_2\common\close_hover.svg installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images_2\common\minimize.svg installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\ui\ltr\ProductAgentUI.ui installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\installer\bdnc.ini installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\lang\th-TH\productagentui.txtui installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\settings\ProductAgent.json installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\skin\html\Agent installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\skin\html\Agent\login2_error.html installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\icon-business.svg installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\show-pass-checked.svg installer.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\resources\brave_extension\_locales\pl\messages.json setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\BitdefenderLogin.exe installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\settings\bdch.template.json installer.exe File created C:\Program Files\SystemInformer\COPYRIGHT.txt systeminformer-3.2.25004-release-setup.exe File created C:\Program Files\SystemInformer\x86\plugins\DotNetTools.sig systeminformer-3.2.25004-release-setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_fil.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\Locales\cs.pak setup.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\BitdefenderLogin.exe installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\img\down-arrow.svg installer.exe File opened for modification C:\Program Files\Bitdefender Agent\redline\bdredline.bdch.json installer.exe File created C:\Program Files\SystemInformer\plugins\HardwareDevices.sig systeminformer-3.2.25004-release-setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ru.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\psmachine_64.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\vk_swiftshader_icd.json setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\b-icon-popup.svg installer.exe File created C:\Program Files\Common Files\Bitdefender\SetupInformation\CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942\vsdk.dll installer.exe File created C:\Program Files\SystemInformer\plugins\WindowExplorer.sig systeminformer-3.2.25004-release-setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\load_big.png installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\skin\img\icons\icon-warning.svg installer.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_no.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\psuser_64.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\resources\brave_extension\_locales\el\messages.json setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\bdch.dll installer.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\msgbus.dll installer.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\skin\images\dialog_confirm.svg installer.exe File created C:\Program Files\Bitdefender Agent\redline\bdch_bdec.ini installer.exe File created C:\Program Files\Common Files\Bitdefender\SetupInformation\CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942\lang\pl-PL.txtui installer.exe File created C:\Program Files\SystemInformer\x86\SystemInformer.exe systeminformer-3.2.25004-release-setup.exe File created C:\Program Files\Bitdefender Agent\27.0.1.290\settings\LoggerConfig.xml installer.exe File created C:\Program Files\Common Files\Bitdefender\SetupInformation\CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942\bdpretraining.dll installer.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdate.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_es-419.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\resources\brave_extension\_locales\es_419\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source4656_368703884\Chrome-bin\131.1.73.104\resources\brave_extension\_locales\nb\messages.json setup.exe File opened for modification C:\Program Files\Bitdefender Agent\27.0.1.290\bdicon.ico installer.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\StudentNTP_John-Ng_x1280.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_367895285\brave_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_ar.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_ru.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_524632541\9ee30af4-44ef-480b-a30b-a3b9ce536500.png brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_hr.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_524632541\manifest.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_427530127\Preload Data brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-ka.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-da.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-af.hyb brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_2112_316604026\extension_1_0_1025.crx brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\StudentNTP_Alyssa-Skala_x1280.jpg brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_2112_1794302196\extension_1_0_284.crx brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_2112_2138869721\extension_1_0_1844.crx brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\lori-jean.jpg brave.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_524632541\manifest.fingerprint brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_788303959\1\debounce.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_367895285\list.txt brave.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1974987945\regional_catalog.json brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_2112_966974149\extension_1_0_9973.crx brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1830745652\ct_config.pb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_427530127\manifest.fingerprint brave.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_es-419.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\gordon-ross-1.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_367895285\manifest.fingerprint brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_ca.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\minkyeong-shin.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-ta.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-sk.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-cy.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-as.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1830745652\_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_ko.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_788303959\manifest.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_788303959\1\Greaselion.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\StudentNTP_Sam-Richter_x0825_WINNER.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-und-ethi.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-mr.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1599601725\_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_2112_1160025638\extension_1_0_69.crx brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_788303959\1\scripts\brave_rewards\publisher\youtube\youtubeBase.bundle.js brave.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata chrmstp.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1063810191\_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1830745652\manifest.json brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_en.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_ja.dll BraveBrowserSetup-BRV002.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_is.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-sv.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-bn.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\sean-o-riordan.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-sq.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-de-ch-1901.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\manifest.json brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_tr.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1232695827\nadeem-choudhary-1.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_2005670750\hyph-lt.hyb brave.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\goopdateres_lv.dll BraveBrowserSetup-BRV002.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_788303959\1\clean-urls-permissions.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2112_1849850070\manifest.json brave.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 5 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Desktop\bitdefender_windows_1f229e47-3d8d-45cf-8f68-dba81dc2bb21.exe:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Downloads\AsyncRAT.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe:Zone.Identifier brave.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdateOnDemand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language agent_launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProductAgentService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WatchDog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitdefender_windows_1f229e47-3d8d-45cf-8f68-dba81dc2bb21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DiscoverySrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveCrashHandler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProductAgentService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProductAgentUI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProductAgentService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DiscoverySrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setuppackage.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdredline.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminformer-3.2.25004-release-setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveBrowserSetup-BRV002.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kts21.3.10.391abcdefghijklen_26204.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProductAgentService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bddeploy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProductAgentService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pzjE732.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncRAT.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3416 BraveUpdate.exe 948 BraveUpdate.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SystemInformer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SystemInformer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProductAgentService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ProductAgentService.exe -
Enumerates system info in registry 2 TTPs 15 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs ProductAgentUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs ProductAgentUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DiscoverySrv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA ProductAgentService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WatchDog.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WatchDog.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\ = "IAppVersion" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreMachineClass.1\ = "Google Update Core Class" BraveUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" brave.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6B042DC7-1633-49A2-8255-7DA828C32CA7} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66CE3D6C-0B35-4F78-AC77-39728A75CB75}\LocalServer32 BraveUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.webp setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10479D64-2C5F-46CD-9BC8-FD04FF4D02D8}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{852A0F87-D117-4B7C-ABA9-2F76D91BCB9D} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{19F4616B-B7DD-4B3F-8084-C81C5C77AAA4}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183}\NumMethods\ = "10" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.PolicyStatusMachineFallback.1.0\ = "Google Update Policy Status Class" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{852A0F87-D117-4B7C-ABA9-2F76D91BCB9D}\ProxyStubClsid32\ = "{6B042DC7-1633-49A2-8255-7DA828C32CA7}" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoCreateAsync\ = "CoCreateAsync" BraveUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" brave.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 brave.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91B050A9-5A49-4249-A8C8-B4390961A912}\ProxyStubClsid32\ = "{6B042DC7-1633-49A2-8255-7DA828C32CA7}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E6836CFF-5949-44BC-B6BE-9C8C48DD8D97} BraveUpdateComRegisterShell64.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\ = "IPolicyStatus2" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\ProxyStubClsid32\ = "{6B042DC7-1633-49A2-8255-7DA828C32CA7}" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C663DEBB-F082-4971-9F6E-35DE45C96F4E}\ = "IPackage" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\NumMethods BraveUpdate.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 brave.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{753FDF26-44A2-47B5-B65E-2E207BD5BC0C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A147722A-5568-4B84-B401-86D744470CBF} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\NumMethods BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C}\ = "IProcessLauncher" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ = "IApp" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BravePDF\DefaultIcon\ = "C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\brave.exe,0" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E6836CFF-5949-44BC-B6BE-9C8C48DD8D97}\ProxyStubClsid32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63}\NumMethods\ = "9" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A147722A-5568-4B84-B401-86D744470CBF}\ = "IApp2" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10479D64-2C5F-46CD-9BC8-FD04FF4D02D8}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachine.1.0 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183}\NumMethods BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C663DEBB-F082-4971-9F6E-35DE45C96F4E} BraveUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{F396861E-0C8E-4C71-8256-2FAE6D759CE9}\TypeLib setup.exe Key created \REGISTRY\MACHINE\Software\Classes\BravePDF\shell\open setup.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 brave.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.PolicyStatusMachine BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachineFallback\ = "BraveUpdate Update3Web" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ProductAgent.UPNPDevice\CurVer regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D7D7525F-5DF4-4C9D-8781-C02F39F973E6}\ProgID\ = "BraveSoftwareUpdate.OnDemandCOMClassSvc.1.0" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183}\NumMethods\ = "10" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{91B050A9-5A49-4249-A8C8-B4390961A912}\ = "IJobObserver2" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreClass\ = "Google Update Core Class" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreClass\CurVer\ = "BraveSoftwareUpdate.CoreClass.1" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91B050A9-5A49-4249-A8C8-B4390961A912}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mhtml\OpenWithProgIds\BraveHTML setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63}\NumMethods\ = "9" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427}\NumMethods\ = "4" BraveUpdateComRegisterShell64.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD brave.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 brave.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 brave.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 brave.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 brave.exe -
NTFS ADS 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Desktop\bitdefender_windows_1f229e47-3d8d-45cf-8f68-dba81dc2bb21.exe:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Desktop\Ransomware.WannaCry.zip:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Downloads\AsyncRAT.exe:Zone.Identifier chrome.exe File created C:\Users\Admin\AppData\Local\smcdll.exe\:Zone.Identifier:$DATA AsyncRAT.exe File opened for modification C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe:Zone.Identifier chrome.exe File created C:\Windows\SystemTemp\GUMAB06.tmp\BraveUpdateSetup.exe\:Zone.Identifier:$DATA BraveBrowserSetup-BRV002.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4796 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1056 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1380 chrome.exe 1380 chrome.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 2876 BraveUpdate.exe 2876 BraveUpdate.exe 3416 BraveUpdate.exe 3416 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 128 BraveUpdate.exe 2112 brave.exe 2112 brave.exe 3916 chrome.exe 3916 chrome.exe 3916 chrome.exe 3916 chrome.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4748 brave.exe 4748 brave.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 5392 BraveUpdate.exe 5392 BraveUpdate.exe 4632 BraveUpdate.exe 4632 BraveUpdate.exe 5544 BraveUpdate.exe 5544 BraveUpdate.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 4280 brave.exe 4280 brave.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5128 ProductAgentService.exe 5472 chrome.exe 5472 chrome.exe 1736 AsyncRAT.exe 1736 AsyncRAT.exe 1736 AsyncRAT.exe 1736 AsyncRAT.exe 5144 MSBuild.exe 5144 MSBuild.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 5472 chrome.exe 5472 chrome.exe 5472 chrome.exe 5472 chrome.exe 5472 chrome.exe 5472 chrome.exe 5472 chrome.exe 1268 chrome.exe 1268 chrome.exe 1268 chrome.exe 1268 chrome.exe 1268 chrome.exe 1268 chrome.exe 1268 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeDebugPrivilege 128 BraveUpdate.exe Token: SeDebugPrivilege 128 BraveUpdate.exe Token: SeDebugPrivilege 128 BraveUpdate.exe Token: SeDebugPrivilege 128 BraveUpdate.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe Token: SeShutdownPrivilege 1380 chrome.exe Token: SeCreatePagefilePrivilege 1380 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 5852 chrmstp.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 1380 chrome.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 1380 chrome.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 2112 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 4280 brave.exe 1056 explorer.exe 1056 explorer.exe 1056 explorer.exe 1056 explorer.exe 1268 chrome.exe 1268 chrome.exe -
Suspicious use of SetWindowsHookEx 35 IoCs
pid Process 5572 brave.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 4244 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 1860 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 2456 kts21.3.10.391abcdefghijklen_26204.exe 5420 brave.exe 2008 brave.exe 5124 installer.exe 1444 Installer.exe 5144 MSBuild.exe 1056 explorer.exe 1056 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1380 wrote to memory of 404 1380 chrome.exe 77 PID 1380 wrote to memory of 404 1380 chrome.exe 77 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 3644 1380 chrome.exe 78 PID 1380 wrote to memory of 2032 1380 chrome.exe 79 PID 1380 wrote to memory of 2032 1380 chrome.exe 79 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80 PID 1380 wrote to memory of 3712 1380 chrome.exe 80
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3308
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gofile.io/d/YHZWCx2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd6dd8cc40,0x7ffd6dd8cc4c,0x7ffd6dd8cc583⤵PID:404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1796,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1800 /prefetch:23⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:33⤵PID:2032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2160,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2384 /prefetch:83⤵PID:3712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3096 /prefetch:13⤵PID:1072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:2800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3060,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4396 /prefetch:13⤵PID:3624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3368,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3252 /prefetch:13⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4640,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4684 /prefetch:13⤵PID:1720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4300,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3548 /prefetch:13⤵PID:480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5268,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5280 /prefetch:83⤵PID:5000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5264,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5416 /prefetch:83⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5600,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5608 /prefetch:83⤵PID:4884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5680,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5604 /prefetch:83⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4656
-
-
C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe"C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1088 -
C:\Windows\SystemTemp\GUMAB06.tmp\BraveUpdate.exeC:\Windows\SystemTemp\GUMAB06.tmp\BraveUpdate.exe /installsource taggedmi /install "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=release&installdataindex=default&referral=none"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:128 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2592
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5040 -
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1440
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2112
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5028
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0IxMzFDOTM1LTlCRTYtNDFEQS05NTk5LTFGNzc2QkVCODAxOX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuMy4zNjEuMTUxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBpbnN0YWxsX3RpbWVfbXM9Ijk1MyIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:948
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=release&installdataindex=default&referral=none" /installsource taggedmi /sessionid "{D445B806-5DF9-4902-9B3F-699B87D2AEE6}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=740,i,18094002284664842351,11394628918733409443,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3916
-
-
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\EditProtect.bat2⤵
- Opens file in notepad (likely ransom note)
PID:4796
-
-
C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe"C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe"2⤵
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2456
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"2⤵
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:4280 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd590a1d18,0x7ffd590a1d24,0x7ffd590a1d303⤵PID:1428
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1892,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=1888 /prefetch:23⤵PID:2280
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=2192,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=2264 /prefetch:113⤵PID:6076
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2388,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=2592 /prefetch:133⤵PID:5592
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14413629402771143977 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3916,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=3964 /prefetch:13⤵PID:4472
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14413629402771143977 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3924,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4280 /prefetch:13⤵PID:5012
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4772,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4804 /prefetch:143⤵PID:3872
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14413629402771143977 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=5252,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5284 /prefetch:13⤵PID:3012
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=14413629402771143977 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4884,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4292 /prefetch:13⤵PID:1944
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5620,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5308 /prefetch:143⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5640,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4800 /prefetch:143⤵PID:6136
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14413629402771143977 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5776,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5684 /prefetch:13⤵PID:4792
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5720,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5468 /prefetch:143⤵PID:4248
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5976,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6124 /prefetch:143⤵PID:5164
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5696,i,13647077759475107733,8909916178092037976,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5916 /prefetch:143⤵
- NTFS ADS
PID:3692
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5472 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd6dd8cc40,0x7ffd6dd8cc4c,0x7ffd6dd8cc583⤵PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1816,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1812 /prefetch:23⤵PID:3136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1632,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:33⤵PID:4920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2168,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:83⤵PID:5200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3052,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:13⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3096,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3280 /prefetch:13⤵PID:5576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3064,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4304 /prefetch:13⤵PID:1508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4736,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4780 /prefetch:83⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4812,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4780 /prefetch:83⤵PID:460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:83⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5012 /prefetch:83⤵PID:4836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5048,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4856 /prefetch:83⤵PID:5984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4772,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4592 /prefetch:83⤵PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5112,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4284 /prefetch:23⤵PID:1572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=3252,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5304 /prefetch:13⤵PID:5756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4988,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5348 /prefetch:13⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3248,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3384 /prefetch:13⤵PID:2596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4776,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5592 /prefetch:83⤵PID:5916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5504,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5408 /prefetch:83⤵PID:6056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3848,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5540 /prefetch:83⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5356,i,9073618922442469964,8121998070247793275,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3304 /prefetch:83⤵PID:5812
-
-
C:\Users\Admin\Downloads\AsyncRAT.exe"C:\Users\Admin\Downloads\AsyncRAT.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level3⤵PID:4356
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff707dd4698,0x7ff707dd46a4,0x7ff707dd46b04⤵PID:3048
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:1268 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffd6dd8cc40,0x7ffd6dd8cc4c,0x7ffd6dd8cc583⤵PID:5772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=1824 /prefetch:23⤵PID:2772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=2108 /prefetch:33⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=2208 /prefetch:83⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=3120 /prefetch:13⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=3168 /prefetch:13⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3100,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=3564 /prefetch:13⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4320,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=4864 /prefetch:83⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=4900 /prefetch:83⤵PID:4464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3780,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=4600 /prefetch:13⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3488,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=3764 /prefetch:13⤵PID:4732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3244,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=4868 /prefetch:13⤵PID:5864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4088,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=3740 /prefetch:13⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5220,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5208 /prefetch:13⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5204,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5360 /prefetch:13⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5344,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5588 /prefetch:13⤵PID:5336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3248,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5756 /prefetch:83⤵PID:6104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5180,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6196 /prefetch:83⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4412,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6228 /prefetch:83⤵PID:1916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6180,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6148 /prefetch:83⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6012,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5752 /prefetch:13⤵PID:4212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6384,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6376 /prefetch:13⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5768,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5744 /prefetch:83⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1604
-
-
C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe"C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe"3⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:6068 -
C:\Program Files\SystemInformer\SystemInformer.exe"C:\Program Files\SystemInformer\SystemInformer.exe" -channel release4⤵
- Checks processor information in registry
PID:5244 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select,"C:\Program Files\Bitdefender Agent\redline\bdredline.exe"5⤵PID:1980
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5060,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6284 /prefetch:13⤵PID:3492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6872,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6884 /prefetch:13⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5744,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6356 /prefetch:13⤵PID:4852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5940,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5052 /prefetch:13⤵PID:4136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5984,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6020 /prefetch:83⤵PID:2448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3508,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6712 /prefetch:83⤵PID:2820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7012,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=5600 /prefetch:13⤵PID:5540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=5656,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=7060 /prefetch:13⤵PID:5336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6916,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=6948 /prefetch:83⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6864,i,8457187423142077484,16240837907709032541,262144 --variations-seed-version=20250107-050125.110000 --mojo-platform-channel-handle=7140 /prefetch:83⤵PID:2444
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4732
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:788 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\brave_installer-x64.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\brave_installer-x64.exe" --do-not-launch-chrome /installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\gui992.tmp"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3996 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\CHROME.PACKED.7Z" --do-not-launch-chrome /installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\gui992.tmp" --brave-referral-code="BRV002"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
PID:4656 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.104 --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x7ff73bccf418,0x7ff73bccf424,0x7ff73bccf4304⤵
- Executes dropped EXE
PID:2944
-
-
C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe" --system-level --verbose-logging --installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\gui992.tmp" --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3300 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{4A45D2F8-A7D6-419E-B197-E68964BCA5F1}\CR_BE176.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.104 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff73bccf418,0x7ff73bccf424,0x7ff73bccf4305⤵
- Executes dropped EXE
PID:5040
-
-
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0FGRTZBNDYyLUM1NzQtNEI4QS1BRjQzLTRDQzYwREY0NTYzQn0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEzMS4xLjczLjEwNCIgYXA9InJlbGVhc2UiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzA3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNDIwIiBkb3dubG9hZF90aW1lX21zPSIxNjEwNSIgZG93bmxvYWRlZD0iMTMwOTI4NjU2IiB0b3RhbD0iMTMwOTI4NjU2IiBpbnN0YWxsX3RpbWVfbXM9IjMwNzAzIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3416
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateOnDemand.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateOnDemand.exe" -Embedding1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:864 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ondemand2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3492 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --from-installer3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2112 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.104 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffd590a1d18,0x7ffd590a1d24,0x7ffd590a1d304⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4964
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2016,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=2012 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3780
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=1868,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=2168 /prefetch:114⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2688
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2348,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=2548 /prefetch:134⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1808
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3436,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=3500 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3212
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3444,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=3620 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1564
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5176,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5196 /prefetch:144⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4400
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=5372,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5404 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:776
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3652,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=3488 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4612
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=2596,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5740 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5000
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5892,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5916 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1844
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=6072,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6100 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3116
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5544,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6192 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4232
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5936,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6388 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1632
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=6384,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6236 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4288
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=6644,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6668 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:640
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=6468,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6180 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5444
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6476,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6016 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5596
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=6556,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6440 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5676
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6848,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6864 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5816
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6860,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7008 /prefetch:14⤵
- Executes dropped EXE
PID:6052
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=7368,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7392 /prefetch:14⤵
- Executes dropped EXE
PID:2096
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5516,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6756 /prefetch:14⤵
- Executes dropped EXE
PID:5404
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5724,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=3660 /prefetch:14⤵
- Executes dropped EXE
PID:5256
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6888,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5740 /prefetch:144⤵
- Executes dropped EXE
PID:3376
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7728,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7004 /prefetch:144⤵
- Executes dropped EXE
PID:5968
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5988,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7756 /prefetch:144⤵
- Executes dropped EXE
PID:5484
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6524,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7316 /prefetch:144⤵
- Executes dropped EXE
PID:5508
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7732,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7924 /prefetch:144⤵
- Executes dropped EXE
PID:5812
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7756,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7316 /prefetch:144⤵
- Executes dropped EXE
PID:5420
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4852,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7884 /prefetch:144⤵
- Executes dropped EXE
PID:5652
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4524,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7808 /prefetch:144⤵
- Executes dropped EXE
PID:6012
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings4⤵
- Executes dropped EXE
PID:5632 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.104 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff689c6f418,0x7ff689c6f424,0x7ff689c6f4305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5844
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser\Application\initial_preferences" --create-shortcuts=1 --install-level=05⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5852 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.104 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff689c6f418,0x7ff689c6f424,0x7ff689c6f4306⤵
- Executes dropped EXE
PID:2316
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7748,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7780 /prefetch:144⤵
- Executes dropped EXE
PID:4228
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6432,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6660 /prefetch:144⤵
- Executes dropped EXE
PID:5580
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6988,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7852 /prefetch:144⤵
- Executes dropped EXE
PID:6044
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7812,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6688 /prefetch:144⤵
- Executes dropped EXE
PID:5012
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6236,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6904 /prefetch:144⤵
- Executes dropped EXE
PID:5356
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6836,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6508 /prefetch:144⤵
- Executes dropped EXE
PID:5144
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=6916,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5512 /prefetch:14⤵
- Executes dropped EXE
PID:2128
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5800,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7884 /prefetch:144⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5572
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6640,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6720 /prefetch:144⤵PID:5656
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7616,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6540 /prefetch:144⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5916
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5984,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7768 /prefetch:144⤵PID:5836
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6528,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7300 /prefetch:144⤵PID:5872
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6280,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7596 /prefetch:144⤵PID:1496
-
-
C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe"C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe"4⤵
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4244
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7224,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5656 /prefetch:144⤵PID:5372
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=7656,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6324 /prefetch:104⤵
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5740,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6324 /prefetch:144⤵PID:2708
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7256,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7596 /prefetch:144⤵PID:5452
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7832,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6540 /prefetch:144⤵PID:5860
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7564,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4136 /prefetch:144⤵PID:1496
-
-
C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe"C:\Users\Admin\Desktop\kts21.3.10.391abcdefghijklen_26204.exe"4⤵
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1860
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=5680,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6272 /prefetch:14⤵PID:752
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=7044,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6080 /prefetch:14⤵PID:5668
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7612,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6100 /prefetch:124⤵PID:5860
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6492,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7236 /prefetch:144⤵PID:5800
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=4892,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=5060 /prefetch:14⤵PID:4692
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=4904,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4976 /prefetch:14⤵PID:764
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=5636,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=7156 /prefetch:14⤵PID:6088
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=8072,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8076 /prefetch:14⤵PID:1912
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=5816,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6820 /prefetch:14⤵PID:2868
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=8248,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8188 /prefetch:14⤵PID:240
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=8088,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4912 /prefetch:14⤵PID:5332
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=8548,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6456 /prefetch:14⤵PID:2148
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=7744,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6816 /prefetch:14⤵PID:480
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=8512,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=4872 /prefetch:14⤵PID:5196
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=8240,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8588 /prefetch:14⤵PID:5560
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=8812,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8784 /prefetch:14⤵PID:4556
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=8068,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6540 /prefetch:14⤵PID:976
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8076,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8604 /prefetch:144⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5420
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8448,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8356 /prefetch:144⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1844
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8536,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=8476 /prefetch:144⤵PID:3376
-
-
C:\Users\Admin\Desktop\bitdefender_windows_1f229e47-3d8d-45cf-8f68-dba81dc2bb21.exe"C:\Users\Admin\Desktop\bitdefender_windows_1f229e47-3d8d-45cf-8f68-dba81dc2bb21.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\agent_launcher.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\agent_launcher.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\bddeploy.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\bddeploy.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\packages\setuppackage.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\packages\setuppackage.exe"7⤵
- System Location Discovery: System Language Discovery
PID:5516
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\packages\installer.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\packages\installer.exe"7⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5932 -
C:\Program Files\Bitdefender Agent\ProductAgentService.exe"C:\Program Files\Bitdefender Agent\ProductAgentService.exe" protect8⤵
- System Location Discovery: System Language Discovery
PID:460
-
-
C:\Program Files\Bitdefender Agent\ProductAgentService.exe"C:\Program Files\Bitdefender Agent\ProductAgentService.exe" install8⤵
- System Location Discovery: System Language Discovery
PID:3344
-
-
C:\Program Files\Bitdefender Agent\ProductAgentService.exe"C:\Program Files\Bitdefender Agent\ProductAgentService.exe" enable8⤵
- System Location Discovery: System Language Discovery
PID:5316
-
-
C:\Program Files\Bitdefender Agent\ProductAgentService.exe"C:\Program Files\Bitdefender Agent\ProductAgentService.exe" start "C:\Users\Admin\Desktop\bitdefender_windows_1f229e47-3d8d-45cf-8f68-dba81dc2bb21.exe"8⤵
- System Location Discovery: System Language Discovery
PID:4872
-
-
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=9072,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=9088 /prefetch:14⤵PID:5836
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=8960,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=9000 /prefetch:14⤵PID:1536
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=7664,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6844 /prefetch:14⤵PID:4124
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=12708553921754558730 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=8340,i,163762993018870138,12039942598382040051,262144 --variations-seed-version=main@a57acceeac76f9e1e94a52c2dc8e025872bf853c --mojo-platform-channel-handle=6160 /prefetch:14⤵PID:3124
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5268
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\619c32a37d0e4ccababc4f8624881d1a /t 5728 /p 42441⤵PID:3152
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\afb5519b6495479bacce9454f91c68c7 /t 2868 /p 18601⤵PID:5580
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /c1⤵
- System Location Discovery: System Language Discovery
PID:3880 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /cr2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5392
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5552
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe"2⤵PID:5332
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ua /installsource core2⤵
- System Location Discovery: System Language Discovery
PID:936
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ua /installsource scheduler1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5544
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\54d298488eb743828b73d14e2ab97e8e /t 608 /p 24561⤵PID:3424
-
C:\Program Files\Bitdefender Agent\redline\bdredline.exe"C:\Program Files\Bitdefender Agent\redline\bdredline.exe"1⤵
- System Location Discovery: System Language Discovery
PID:712
-
C:\Program Files\Bitdefender Agent\ProductAgentService.exe"C:\Program Files\Bitdefender Agent\ProductAgentService.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5128 -
C:\Program Files\Bitdefender Agent\27.0.1.290\DiscoverySrv.exe"C:\Program Files\Bitdefender Agent\27.0.1.290\DiscoverySrv.exe" install2⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5344 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Bitdefender Agent\27.0.1.290\DiscoveryComp.dll"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6080
-
-
-
C:\Program Files\Bitdefender Agent\27.0.1.290\DiscoverySrv.exe"C:\Program Files\Bitdefender Agent\27.0.1.290\DiscoverySrv.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5332
-
-
C:\Program Files\Bitdefender Agent\27.0.1.290\ProductAgentUI.exe"C:\Program Files\Bitdefender Agent\27.0.1.290\ProductAgentUI.exe" show=progress event_retry=Global\7295237F-E98C-4C46-A4A4-07F0D66278C2 app_name="Bitdefender Security"2⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4872
-
-
C:\Windows\TEMP\bd_E731.tmp\pzjE732.tmp"C:\Windows\TEMP\bd_E731.tmp\pzjE732.tmp" /source:central /attach2⤵
- System Location Discovery: System Language Discovery
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\installer.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\installer.exe" /kitArchive3⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:5124 -
C:\Program Files\Common Files\Bitdefender\SetupInformation\CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942\Installer.exe"C:\Program Files\Common Files\Bitdefender\SetupInformation\CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942\Installer.exe" /attach /source:central /setup-folder:"CL-27-969EC7EC-018B-4A1F-9341-D801BA0BF942" /step=new_install4⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:1444
-
-
-
-
C:\Program Files\Bitdefender Agent\27.0.1.290\WatchDog.exe"C:\Program Files\Bitdefender Agent\27.0.1.290\WatchDog.exe" install2⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3096
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:5652
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.104\elevation_service.exe"1⤵PID:3772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5780
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5292
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5020
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5228
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
3Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Query Registry
4Software Discovery
1Security Software Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD5df6b6e71cb65552cd9fb283b91ef9908
SHA1e10f9cccaa4666f070db8209fb99f6fcaf9d9075
SHA256256510c2872a3a96a8e0a7db0db6c6e7b31ebed34cd6b7c430712ca640c73842
SHA51280561a65c7dc7dee4517240718d85ffa59782fb8c5be744862d041759db8fd818fefcdeff87a98f904ded0674b873e7f39b1e53d549aab96ff15a88cc85c93a0
-
Filesize
1KB
MD5ae05156e02131d7313f04bd34a2dcb8b
SHA1a9825bb2c782e900a8455cdb9855dfecb33cbd62
SHA2564fd5e5f124d8da1c8fd0c3f213b43af584f2bf68466c33d5a46eb187bee323a5
SHA512ac6613cfb0adb8940febf5724655cdc8a364cdc639f99b394f62b03770dfa1f7c9e163299d51eae18d1f485030160647861930effe60be066eab616d768a8c8d
-
Filesize
732KB
MD58302b7b60cb38c0de46f4499f1be5d2e
SHA17e376108a93b19b664768932f4986fe219a3c91d
SHA256d4e2c736e53f14158de77987f18fd59a4f25f5d15f28a45bbe46da9b0e940fbd
SHA512b2e53a31d44ada3fc366b53b4fa1902da2efc7081640f2245f4ee8a7444a3ac7fb8866ee8f6f5b01031ff0ba60d810d9aabf39dbdc863bb5c144a897261ece21
-
Filesize
129B
MD596d15c4f3db04429631866751a1d2890
SHA161066ffead2b6859e4d3fd497a78b05343ccf25e
SHA256e8d31c1de790f738ef75daa0402584560a0672402d0d3ded0899d2dbc95fb911
SHA5122e5c94e2d92eadd28f604ed1f04d6e2dc9d9a4ffb3c2270e9d19792ad41c0c536260616a17b433f4f2bc57b31b116ffa06eefb61955b98029f15593db4122189
-
Filesize
2.7MB
MD5634ca18179766e285309010cb9dd714e
SHA13dd562244f6eedb76ed591b6ecdf7c95fff42d88
SHA256a8d31eaa2b5ebf71e647c1d532683c78e4983dc13305854f23e0f8df72fbb8a8
SHA5121877ee9909c9574f094845a3616293d0d6948cf7c71d930946c583fa8b0c7fdaee7b534c7cec0428c0bfadf8d9e9790faa0d46c542bf078a5ecd487af03ea29f
-
Filesize
155B
MD5758591d297b16ee7b5127f2fe3e67a27
SHA1d782a572579a9f52e31bef5377997c7f9be28790
SHA2562c6224951714e685114b51c4e598c2bad8c7bc16975f7401ac51e101afcab837
SHA512808f47903ee90c68939aca97ca06b1523bc5355d7de6c1b3ec14d0cd560b3bf77abe7c429964176711b91bf6a9bb2a1a9fe22206daa465ff2ec55e55ccc2eff3
-
Filesize
1.5MB
MD5e1fea88250dcf1e60dc421a0a8848641
SHA1096764f2851626505db52f1f963d5ec4b043c31a
SHA256d68f7fee5fc68d4f50451c7169968ec9212320024e400fd94a3028771e865aeb
SHA512c3d4bc5cd090c7d10561db1f3f1533eb1c821626032ac14638a2456760d36ae912ba20de98ea52ef4b770b4e3362c9e2c0b972058a545de6dcb426c2d1bc048c
-
Filesize
570KB
MD5ed4ecbb676963c4bb7dc4b724dffee20
SHA125a672bdc69b751fa08e1fe74bbace7a276b42f5
SHA256ffa84e6bbe899d610c757d2d5a5aa41c84cf0e391e246fb60bd8336f6d239a74
SHA51229c67d7af6d41765aedb0a4f6ba1781fbb1f42c9e3c9af1078fa60de22ce82dffb1c68fe5474ed805c9da4b745e732c2bcfb635bdfde8497c67c2b507d8a80c9
-
Filesize
34B
MD53a0a7d7823833be6e8af5ab1af295139
SHA11895dea63fb05e7e6f90e052936de086874c4c75
SHA256a5f15ba3b16384b584780f2bbb0ef3e7fd49ccabd0b9ca10437882f65f49c7f2
SHA5120d1377acaf8c5062e4ed7b3ad3fe0fbae594b6ce234aa9339471a31c63d6ea768c6cb2ca24820fc7726282c7fbbd41da29242cd3c288d7a0e8cc6b7e49c9835d
-
Filesize
78B
MD5bda7be337da35949bb617c42de5fd811
SHA1bf5e6c6a7dc9f9ccdb6207ac0d31a1aa76ec93e6
SHA25654e2f0d07609a40a45bb12d3a271eec1fb9021f62b756a4bdbdc42191fd79dcd
SHA51219b96b62a4055bdf254b13acba70fb8a4ec606a45abfe4fbf97c29aeb16a9e12d4e2529339f7571f62558559111f493bc52797388bfe629194cc89fb9d1b275e
-
Filesize
36B
MD5f4c2784aa289f17d144a589751c7980d
SHA1b414dd690863acf3614c25c911697f1b16c24c62
SHA256e6e827f81840ce8975cd5e30467ddc1661c3f407cd9d342d00800f32c01dcc26
SHA5123f3f8f8ae91d679745189722c88d97d19e8728ce3289deda2e89a79061ad06d0a627a9783a9ef2a833f6a7843d882bebdae77d178f3d810b581093b299f2b70e
-
Filesize
697KB
MD529bb9202b982a9d4d6e09f0d4a49054a
SHA14f76c1a1e906ab6ffc927eb24ef21f114077320f
SHA256e28fe312684e0e30ab23f1b1ad7159a4ed282adaebe84c6d56a21e93d4442cd8
SHA512ea10517a4ed1252d02b5138c997d3042bb5b8e0419249d5b17a2a614761bec5b47cc261ec0e32862e8f512c46262e7e5b525d8c83214be40458d78c27297acef
-
Filesize
1.9MB
MD5260182124453460cc1e8bdf71974d693
SHA19b6bc661d4a62fda5007c507d6bbe7e9bf92568e
SHA256f9bef8013cfed3c7ab9161dd937cc0f031bf8bb9fb77519088e950b3fca72634
SHA5126954f952c590c3b957845a73f987f1d203f048c51391753be3ec53c7d9caff79c92a523f075f1a289521f206f8922854cd210e7e34f3b1187f537924a5556563
-
Filesize
4.3MB
MD594483ea960f9bee9044e0a8ca31fc33c
SHA139e29cde48af84b3efdf16ffeacdc35be3e0e1e5
SHA256e308f70103afbfac265121f89759906299213e88fb9802352695f8260bd3d31c
SHA512d189adf07c6715d38547bd8873234d16596970d671ba3fb9c222d6a9aa10a5fc7cdcc6cea6627c5b0031b93e60e6db18e45b2661532873f510151a9b3f1fcb94
-
Filesize
3.3MB
MD5ad845b34379404be8224d2ac570d4f6f
SHA1e197c7423c97cd802d67f944429e83a5bae3dac3
SHA2560c44bc05baec15de76da5074dd96fe19c81f3aa82da628c57555addc77bb0fa8
SHA512abc8d3b9fb90384cf4f2ff73d989227add3aa4f9686a9f7c243f2e52983349bdb92f7b700cbe5f7c27c1867b7aebd1c61f62008145087e47eee58cf2b9aebdc4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\CertificateRevocation\9466\crl-set
Filesize624KB
MD5218da739404d55140db4b8b29c62492c
SHA1ef150562301d105a494a51f857bf9e000c5f0aaa
SHA25666f5f5485e7d1e8b0d8725c3b1e24a6359fb7e36819b37f00f35fadede90ee03
SHA512882343a31b91149098655fb4d34511dc02d9afa3d9b5d072a6116d75078895dc5e087f82ac6e92f59c70ec2d53391e78d28bbbe69b76f6119ab2e50f4d2cba0d
-
Filesize
40B
MD54e6557b50088ccdff1eebee58c251ed9
SHA1d296c7180168a6587ea1ff7d25549ca72b463fc8
SHA256ccad960f6d8d5f3137552a0738114498545d7ae88525e91712190ea05a11b0f2
SHA5126169511821e4a30536e8a3f5bd772b230e01b3cea4455d5058e765d5379b311bad065f45252e5efa9bffc2d9638cf4f51ed7bc80486419ccb744fb7a193c04ba
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crowd Deny\2024.12.19.1218\Preload Data
Filesize16KB
MD53c97222c910c2aa1fab0c39a1c8d2b11
SHA1c794a8758b4fa74c7aa9536effe9bfa774822e7a
SHA256c7b91efdd09d75b47036e241eb55a238065ace2c26cd8f31328e8a9f4b4102b4
SHA5123220065c655bf174c466d9ac03d3040e419f30d081983c23a757d2c0c5e4720aed2c71e88befc0d8b6987d6abd6a25289731d7f4fc9ed6348a1d762f67032153
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\75660c9c-de22-43ec-96bb-77d0fceb4013.tmp
Filesize7KB
MD54a06911a9eef92d14642fd29c3e3ffc1
SHA1f72b66893390a7bf0e1ba1fc42b1f25c25c98a01
SHA2565787a2faf368468105a08404a83a3efefe40422ea96c5615870e569ae0b6c66d
SHA51251dc046ca7d26d0d249e1a48eed1aa74d197f725aa9d8f571745bc6e912cf5ba15723ace846fb6f72b6cdbb0c5208beb1e977b965761640e1ea0590ef15269ee
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\BraveWallet\Brave Wallet Storage\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000002
Filesize23KB
MD5f837d382a885a07c34a3d4bf4f49373d
SHA168ddceef1d164a48d9d01d4a74f26b7897323229
SHA256dd05e326cf8eac3b55acecf29c842ed73e6e6dd06491cf47f7e8800680ab3e33
SHA512ef010d89971c4f69af7bf541430364c56245a5b63ed730fe628e49f48fa9e201c7f42b1e104eb14c3193bf79dd7ce20244f6b963e9996eb8308c0d61f444ece6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000003
Filesize23KB
MD575fb76ec35595f04717e8b3f1dc3ae2a
SHA191770c8b9979c8245519e9c5078ca10a47524169
SHA25662553d159189834af73c9a6264704be5b2bee9a08da66a14768d8e5c6ffd2cdb
SHA5124f05ec0c9a34ecacb19bd13aec6a15794951bd42b005986967b2d8b347cdce22fe8edb0b7d24d3e470416deb01fa69c0bf0fa5ae07eda3cefc26b0073dc9b62a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000005
Filesize22KB
MD52949c26c74d6758b0b24f8a087e85c74
SHA1f4cc6e8482666d0efd96c4ac1b6f7b349437a226
SHA256f87def0570c79571382758bbbed81d3c35c3417c0ee61854328e1e9f6aa2c761
SHA5128c1866d924767a78590406be1757dc8a54115575015b3dd07f958493fb97aaddefb9082927f65d53ca28edc9960a6fdb05bcfc98a909aaaa016698c29d0a7b34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00000b
Filesize30KB
MD5b9a6ecb6afd984b4c8641224071b6b0e
SHA11db43faf725c936d9326d14f04091238cca9a566
SHA25639b40f3bf97bda577d677cd4d21903a93ced0c71a730a925fba701aba7e14e85
SHA5125049384f327c0f958ff3074706273cfbdda286e50c7e4870c21a055a6c8bf3db6ea474724524fb5fa15cac60573970e903f3e12034d28638d3f4b170c1ca6208
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000011
Filesize477KB
MD578f2fb607b04e48a9ee120ff3909a01e
SHA16e81fc62a48d2d7f66952c269e66bf7e3cd2327b
SHA2563c7ef5d961b2cbd2677e2b8add158e27cbbbbee3eb60078efbda1d4c51743d40
SHA512dec405ca43a89a60b4bd1489402710279fae4846b13596b8f0245056f8b79df1eea0cbfb7cb347550b6107ef1a4126071a93dbb542e69ce164af3911ec68cf02
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000015
Filesize41KB
MD56c2ba0099d58106c2c1c9f6e34599a23
SHA11be0ab7b89e6c14bc2a509fc28e78549a88e20cb
SHA25614a68585561e0857dfd405d488601a2c8325fe73439d0736b0e2dd7267e1a7b0
SHA5126e6b93cb90bf1201fb06b718328998e9c17ea5fbc6937ba71454fcb12a22e1188cd9036a893af4993410cffdf76fcbdfd582e2cb1d2152f93efea143b7a01006
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000020
Filesize60KB
MD54273b7652215de46d80e1deb8dc3617c
SHA1079ff6ceddc6b41c754f7a86df68061d0329e4b0
SHA256cdf555a45347c0f841e96b2ac83e3dcbe736206c17c4e6c1ce9c808c7dba55c9
SHA512120e38fcf577d497ca4ee2db2e487e6e627403172de07f4171cc87b15895c31172b69b845ff7338304fc6c3d1dbd717cb9cea15e2899df9c3ae11136b4055d06
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000021
Filesize149KB
MD5b091ebd4f2f5cf85e457fbb20bc8740c
SHA133eeb43aa3c65ee6248f0568bfb25b4b18085184
SHA256f344cb37529cdc9b4403d8b2afd34f8d456acfeb19f55befe3300aed07791c45
SHA512b639f3eaadf4aefcdcd5c83721dac6e7e2933f1b331935fef15a152a8794dfe9798f14785e44c0f5aac2043e14711ce49085690f7c41d5c04b3379537a7cb6f2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000023
Filesize46KB
MD52a177b68bdeda167b746bdfcdfab7a60
SHA1f46e86f106145c33ac8dc7cf966d7ebdd36f2ddc
SHA256c48558090b729667a20dde481b1066be14cfeb8ea8fe02d96393e78c7b9e8ad7
SHA5122041bf759958208841f4996cae90f9b5fdaf9ea75bb727603f750506bb8a376b92df51ddf1323be6dd0e932ac4d6ff597e7a921d7aa8f35a609f1be1e14ae665
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000025
Filesize16KB
MD50414aa43401e59690c14f0ea06767762
SHA18972bf16e9ee73ae3ef69fdbeb61045d72cb33ac
SHA25687df9abf9eb55528bad5732fcfef9a5703925188283791ac5a547183c5c6254d
SHA512fcb7dd6f02da683fac579bd93f8af3ef0f38cfe29738daf9b7052b112d8bd5115b74ac46e99c8427eb798e56a7f17cc31423255ec882fd4beaca0b7716bb23a7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000029
Filesize48KB
MD5dcd68ffb4cc4fc99fee28e03f348e700
SHA17495d613e76687364734ee00e5e558e7bd47718a
SHA256f453d7bb5a2e85607c6352d45c7a5be89c3baddd0e9a13ca99e42a27e046ae93
SHA5127c1213d759fab99c6de0a8b07f0ae8c5dadbdd3c55ac466e5d3d272e63335657f8fe003a9dcd88966b4b1c9a7e1bba14f0cd0f11e9edaa1ddd1085befc5ca838
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00002a
Filesize48KB
MD5414d0f7c715d86f112d8220fc51df82c
SHA1df95944e6b349996a546054a4ad18b0e06fca774
SHA256b1fc9738970b7946c95e587842c44cad8f82bc593006a87b9faa3378e91ca96e
SHA512580efa13fe886f4e4531356a970bdd9f66c5a714d4bbac416dea39faef8a15b03f41813c5a8dac2cd080a4630adef6f4078cb49ed4e52114966abf751fe3e709
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00002b
Filesize48KB
MD5e0da1149a18294ca6599bc603247e553
SHA1d6bf375537ca4b4098f175a81cc8b806379f20b3
SHA256a3d602cb463bf851d1804c5b7fb88ea6884b7ddbe239c31789cc0c37fb81ccdb
SHA512a8ed81f9adeeed1c6be50d511bb6c5a41c4916533c88d71ddf1e974f312af2577133b71b3f70ee2897e384a972b06df540e2fb628e6d36e46b211ee9bc0936f4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00002c
Filesize48KB
MD5893d39fba0810b9b82a59d4e8f56e918
SHA11d6a3572ec093c5f50aebbf57e0c83ac84451721
SHA2567ee5cd71bb444fcc52f4d9870470c9765f370af7d8d56112316d1da2c365096d
SHA5129b22a29ac6ffd3fcd5ed571566dae46248a19d986af3477ae38821e9796bceadaf239f436d38f455cf05157cf3df519f216e41a894600f007474486a107a6a7c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00002d
Filesize48KB
MD51aa86a0ef4a2444198e0e039eafb0a94
SHA1ad2325787f0949da71cf7d8ba5745ae73d8b9269
SHA256236cf53b37c32b638e679825ae6c3a10519e9a5686205fb0dd02739581a5e8ff
SHA5127874bd057d0f89bccb0a15d09a9dd2fee981f86a7acc441fabed1b6f27dc5ff4763c9957ead9235fb861a07b51f13bc898ff2191b8655f53e1dda6b6760cf6ce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00002f
Filesize117KB
MD51ce6db7fa5ea16a1347b00be34a8d958
SHA1113ccc3f316a57131727e11c7d46a0ab1263f55c
SHA256ed817586ba7449f8b594a2b60b839fcf170f24d1b3a073f37af9d44d5acb65b7
SHA5125e1a7b66de7b1ea0abf378931579e207c5a3e731bd393ba23f5a3464783d766e47b3f9e04d6026dcceca4299f167a7d7d21a369f7bd9146209d359559d7fa377
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000031
Filesize18KB
MD54910a54207e1bfaae5fb9d550027b175
SHA1a45390d59871225f2ddc126ff1b728cefa26ffec
SHA2565d9be9d7f8838852facf331b3453934ff129b30c3731626c1c0e4b507f30cead
SHA51284c43a51b1b9b6948e1f11fd772d96ed41c60a91b11c3410a6035acab067407c9f788b2e76eb01e3e866dc11b63616d8172526fb46ee12219563541ca56bde03
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000033
Filesize21KB
MD5e225a85bf327519d4cdf78434bfb380a
SHA1414de973475520c6360dc107b810168e017ed653
SHA256c1b26ee1e6a802fcf572a1bc63af0cfa9db0793a95e90345b5931782b9d02b74
SHA5125b4f1534afc2371e1ecab1dec9cdfd61b8e7ae1d342214e29f1e7b8bcf13fad03141d9cf484bef74eced522a61259c96c3d65f485015927baa251aa5890b2fa8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000034
Filesize164KB
MD52cd7d8ab995a943bd656ae0fe647a14e
SHA1435aeb7a74fbfad19fc05c94bd22adae2064a475
SHA256296e30d74a40c186433d628da6598be23f234dfff3834966fc21d452654c484c
SHA5120f54d92ccf5aea2ff2aeb13f7f1cd860abc04808c340f7701d83d55829a30fa7648dd9e31c95cc842fa058975d37595e94a2cc7ffab602c7e9c5c41c0ad056dc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000037
Filesize31KB
MD50d9f629a193db9d013baa8cc30a729ba
SHA13f6d3d4d7f0f8082fcc8580859e95ddb659645c3
SHA2560a92ffc3c817a9d4ef70482305c05c12f83c39902b4a8c73abbfa1a4c33698f3
SHA5125cda1a6352838316e9d1129f28ea6192ea85e756adadd3d2e0ade317f5ca2c09ad356d38f6cbbf9d5ba1d2d0a16da3aba72b4ebbaf3faf84d377ec4ca5ccc997
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000038
Filesize65KB
MD502741f580a37fabf22d0e5092bbe29f0
SHA1a43bee32bb6e94c5e3ee25abd577d002db19a22e
SHA2568613d8bd710d92136031e896ef0c8bc8fd64613aac35cddab1105d09c348af50
SHA5122a2239b90bd84b981f91be417d0876dc102f0c971c63e1385ab41f712178cb14db76cab7508be47e403f64249b13b7e8496f0e071b728eb43e91204f84c962c3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000039
Filesize194KB
MD50ad1c957fd4e6b038031f2c5765ce540
SHA1a0e70820ac1d3e0d4c31449c10d4289542cbbb7e
SHA256f5205a14e12081497e162be9eef4fab5e9a0edcdfa2192b189cccbeacd67b347
SHA512e445313c67e421f72062e773a66687d5ccc2881eb908dc4be6042423a0c1911e1b1b420c62c2101835067d4991b043e7a5cc2d85840e90d50ac4b5582bf8e498
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00003a
Filesize60KB
MD5caae6947074eea55c3aa5f2d8e6d7c94
SHA11cb0651fd7947e81d063b8cf0ee970c5b69401af
SHA256b75a66c679aa638ec40739265063b92222d1d42341eda62c72a7d2569a8369d4
SHA51293bb2e9375fff91760b02ee2cb0f62a4e1a5bac9190652468f52fbd90c6462471355ca4e965887bd5e3952190e62f970f1dc825b84061a62d00747ea1fdb5c84
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00003b
Filesize47KB
MD5e50f36d3cab0dfde62c1c57b951dfefd
SHA1ddfd78e360736f71676759f8d8ae69534ec64d44
SHA256337549adc4ab6b4e1a831e5ec1f79400cacfce80151c195d77d566e4d1bdf8f1
SHA5121d6cd6d843e78f02a44a087721f25940ccaa276d296f8e6c850f2f3a16bf8885d2af5cedecef6aed30a8b6609930842c98084feadfc85ec0eb028c73f1fc21ef
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00003c
Filesize37KB
MD58d2397d1721758e5b3f16855a5b59ba8
SHA11ebadb67e90a1e35d333d969068fb45481db065f
SHA256a5d930fb9951e4f30eaf140d04ab1cee09f4ca98485d1d0aa486c74a6b931b01
SHA512cc69991f28dbdffc57a40c15383c8437913d6e3eb3732673d2a360f88ce800db3a46d74ab70da1883a981debc8a739f744b3891201a0d1a8b5f8b6072b9ba889
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000042
Filesize115KB
MD575b6fa294ed99195df7c8fad20ca52e8
SHA1b33d2798ccf4ee5acccb95403f9a33c0bf658c4c
SHA2563f939bbff8a39d55c428c0471a37698e4d21a56d2b847d9d9198189d5f3d3be9
SHA51201f6901fbe64b80c9c7ca35bf08f4260788bbc23f27a42396f41ce29c8c3693e40de4b8d3339aa14746b2a7663ea928dd2e62ceab27a244b7f2e632f5c130334
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000047
Filesize74KB
MD502e06a4508029088bfa2d2b30ee8f5c9
SHA1d6c9edc02686805ed0ec37dc2506dacdaf4d3a49
SHA256a2f13a60d28325785ae5a41b42275464f07ae2e9451fa451b6571fbe70b61b5f
SHA51226de074a9541ae2bbc965f733b21411629497b88efff1ded9e4c04ae30e740a1d7e97f25c849a90a4773f593b65c11bcaa6f689ec386dcc148f3579481598c4f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000056
Filesize21KB
MD5b6574ed097ad4d398465d67955c17e59
SHA1a970d84d233a72d0724dc1d5c6f49c17cda18cb1
SHA2569db5cc0aa1669ce8796fb907e0282b5e5f4eb30df06fba1ef6476cea272d31c7
SHA512848ca509151e2b518da1aa9dbbc807994a0607cd93155f16ddbb9ee9d4c83f736618bf9efe264ebc328a5c65e830d5213b41266ec8019f98a3e19a586bae7091
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00005e
Filesize18KB
MD535792e91f123eadc87b14296d581f180
SHA1f283c2e274c1d35c37da9039bd8f6d33ab6f59fb
SHA256b8a10ebaaf8455b1b99b52e47691977409de4a2fcff998986a4800107dffd9d7
SHA512f172630d4767fa0f34afd173c159726eb692d8d91bc8a50a66d05d8e033502f4ccb2efe77a8160f036e6ade16f5bd49a23be7f768d30c528ecfb60a9d282965c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00005f
Filesize20KB
MD5384eee9b1824c7b379821d39bb576312
SHA140c5913ca8f24b69815274b63c7997427face95b
SHA256fd5cd1725025f64c168ee10c9abd38061debb4d8b89e6ea2562e61d8f337e07a
SHA512032be9942a2cda49a73c0e7ed25b2cbcb25457669a18c32429587c5539c0c81bfb8ac49fb83c7d71bb9652eb230dfacc13e4e55c8934e5a780cc9e1d2d56ac51
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000060
Filesize30KB
MD570cce0c43ef9e0847c85a44aadd7633c
SHA1189ad874a1cf3ebac80a44f7abd3e73b299f0956
SHA2565f17b5408d534184584987c8ff8739e36ad842967808797a3e2a8a94f21b47e9
SHA5125528cd156aa970f17492438fd08056d4c12c3f2378c3bcc322f3a74343ea8e17428a0b1f720d6309667b959ba19621fc7a4d1c5ef4a8264bace934329e8dbaf6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000061
Filesize51KB
MD59e928f6729f8c22031b806b09764bc92
SHA160ab632564ed0c5326a2af4a1e8bc264fa74b364
SHA256fbd213e02e7447d8cd862822dec1678944662030ea2297450affc4896de36186
SHA512a48d9037ccb14a1e7f5b9fd296313871a228b9448132a3e6b0037e4b996396bc09395ee62129bbf2c85ee703a648c6e48ff23c98283fc0b622b23b301dc002e7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000062
Filesize16KB
MD58644afbdd38d39b25563719b4361e2be
SHA17db803e3047a7fe376f292b709441d7a3c61252a
SHA256f81e5823e71ad1b84befd090f8e5da2c6e3d3bc1f326b39cf58328fc6bda561b
SHA512cc41c4026662a4a66e3fed27880d2f3769b19b71cb30814cf45b95994bcd938984d6b7876b8f688dac592741c5fe19fdb42bbd3c09f25bac4458d49bfd0421f1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00007b
Filesize157KB
MD541698876864cb3f671a54ae80b1e5cb4
SHA16f0e64b258b17f132b40aa34954308ebf6196ba3
SHA256ef91cc3d23cc33d1010d03a69ee4f74965fb2796301bdfcbcea38708923561a2
SHA51275ea68c1f31dde91ae64aa05c2b83fc59f3eacc613a0f4b5484c72186c6cf16d6804599e0e05ab016a77024666a3b699e2f6b767aa1a0b7bdde8eb463b8780f3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_0000a2
Filesize61KB
MD5c9cb5ded63f8ba59dbb838f3b02e778a
SHA11a2747155b897ac00a0e07202fbb39f70df07321
SHA256ce79153ae424ddc2d69b8560bea3567cc48b650c0d9d1a8b829f8036a7ceab40
SHA512275cf0348d7baf133b3ef07fd591006866a806b26992881eaa93c0fbd269e7a224f58f04141979a5b1e4d8f95955daa66cbf229618486f282f67ad8607da8765
-
Filesize
160KB
MD5e9fcb41b1fee21cd572a91184c8c23b8
SHA1699099abc30e0d96c364a68f967bd2e26a1535b7
SHA25668590788b1ba533d2f2ca85f81dc711238a37a095722823f5651177b38fc2b61
SHA51230393a706900f3ab4f16ff326a7a9da68863ee254c2c9bb5d8bcfc95239f919b8bb3c392c064c1bfb86c23344769ded300f2c11284ecf89ee8a09d5284f968cd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\40bfa4785fadc8cf_0
Filesize290B
MD5566b2e98a164e2716b14816301afea30
SHA1b15174566d3b3527a935947b2af64bec624b73c5
SHA25611f419d1c4356307a1af33ecdc84c26690bf26c7194d448ac896b630814a1326
SHA51245faa45f96c33601aa6a8189ab7267a215df3222abf90e01f301fc3c4c115ace143933804fe04e915742ad865649d83b295be8a598d0b23cdd41b2eea6dfaa40
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\a59c23a1b63c4303_0
Filesize957KB
MD5c285cdd2b6e92bc8fe47020a4971b159
SHA117ef2edef0280a8efacb9d438160f144c3842977
SHA256ea2d9eab9fb9ce023131e897e41b89eaa21d9fff091209a1e5b89bb9967251b8
SHA5121c59c870c1bdfbca064d64ab9c092b04cd0bbcf5a0a5bac7da7731db9f9222ba6e22a86a3250fe748033b8a0993b190c37eac1b25e1d8ffbad800c8723efd802
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\temp-index
Filesize11KB
MD5e5d87aa4e655a10c0588648229427d01
SHA151656ccf84c6c3c57c77d9c7192221c08656c1f8
SHA256c7aeac8ab7654539f964da7e844ebb026fadea2b0f98bda9ce23f0a50373bcdc
SHA5125af9c77655bd1c758976a5977ac42a8a906e470af3cdd77bd5effcfc631aab6ac1a73ae14e305ccd0c497134ed842ccee6ebc54d94a4ef0445dec6d2fe9ca954
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD58075cb9555b4458e6148244480c5c692
SHA144e84ffc4a4cb01c714115c0c04612b15a17b965
SHA256071ca460065914e12611f49ce3a7fbe02ca41854345aa0042933a0f54e9b092b
SHA51256a913618ea8d07175fd18d54d3eb11f409fb65e869e1c4680db492747cc52ce67ad8a625f60d98ed67c42ebd792ad6e82821b9b39570769c7cc45ba5c0fd23e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD58c419057875ba9579edcc6d63eae6402
SHA1a6899a97c08cf2db501c4a6aa055a4c7351ab80a
SHA25642616edc60fad54ef0acf017a90b6bc13b4f11190cf6f3f2b7436ae96bb980c3
SHA5121fad372a6cb3e2f9783cfd7e06db5f1b136c0fe526e2bd10dd05b58701bd8bcd61fc861f8f0df776669d055b09194c14ec2ec933c7e8a2efffc5f128270a66c7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD5f84b2cf30b30f0e4078fd00f162d08e3
SHA1dd4667ee1fbcc831e8d64f62ac94856674d5ac20
SHA2565ef08bd1fa06a420f62c76151919ec9e7246d13bf0954f8abd79f6aa92b3aa66
SHA512f902c2e53a0c26180b52d1b1f78c3d29b1347ed46856943407c245f922e8048fc8cdafa3d0158292175868623c7b8a593039b43f1f9f10454d09d9fbe53e6681
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD509a79b19bc94faa6d83507920a167917
SHA1bfabc37ace6bf3f8403b67eb133fb455977ec238
SHA256386c1bed5a0a277c077d8976b976129a3a30c2352e9463abbf35c9ad5730abba
SHA512fb775bb1ff81bf509e36715f67fd14b7188928d77af680623d9635d3a93ede32660af0cc55c9f7a794a171e0a528177d82dde74e6d84375d73a3a4380b50a457
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD561cfc0fc5a3775a8c96cca176e565ca4
SHA149ed19e36336238157060e906a09b4187f2015b7
SHA256ee6145daf1abd53f266158b9270c60c8c26f557c9ef622e1a763bb2cee577aef
SHA5123f817695e9d78c2d421baa7384706c7db96def34f077ce5c538b92b3a7cd22c318817cd6d4ac334c27709d60214976ccd2493338d3476f2e87f271f591303d35
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a7501dc7b214a61ccc404ad4d733176a
SHA1b198392af35adf215b16d0e61c7253b6452b3abf
SHA2563d6c603f50903addee8169e14970de98e943adccbee29f7ed17c8ac4b7f742ce
SHA512fc7de145acba047b8e5291a322b025f662dbd5d9e9b49fab640deffe49d18cbbcdfb5eb1bc45c3598256115199c7c318cf5c995e3dff44ece2ec581cd4addd85
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5b9a088aa14dd28ea7ca5ced1a06be422
SHA1e138088dda02e0e223ccf9a0b1b5b916afe0ff7d
SHA2565449b5e0677bc6d0170d47ef2374126a298aaec502602c43e541b17965ebfcda
SHA5123df23edc1a1f1d671186c3be0c8a287b58544fbd9cfc2bc0b369ee5ccde9d20584d800968a2d5c49134d6a16533e170ca6f8c3495d24aa99b2834b7dadb5af74
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD585326053a3f50fe727a05c55ffbbd405
SHA146ea7b4597137b2defe4168d2e2fec50ff8f9c63
SHA256701eea72fdc93c666807316a131998c84d78cef8e98c577f9d103a659e144822
SHA512f9a7c720d4cd8847b7d00eda608830c577319dba9e47fdb9d4aadde417edf3d6c15b51aacb81ecd9c812d089da9088d17dfa39630c0f8d350f672eb893da1f80
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD5967b7a559aa57889b7ea53f7ff52923f
SHA1d96827475f62533591061bf7517120bb3b7ded93
SHA256277fab7fd56014ca45192eae5141cb051de5e02388527bd1f9de7e91f3f05a2d
SHA51258570fee6550db8432e5cac320061fa23ce5ef611bb40502c715fb50df80f17e03738256ed53fef4b8eb1e036e37bea66b6cda5cbbd8e561d015f76023972bbf
-
Filesize
162B
MD5ce101989f8094054b8108e898e58dfc1
SHA13e25fcb7f1dfd7ca1090f1afc02da5db1170ab29
SHA2569d3c6a0d90871569e11fdd3042399d200d5c166e47adf355ff0455cea028fc8b
SHA512593a292f568124a71de485bb4ad9070477e1cd64872bfff411ea29a956646b43d0221cb77f38a929252fefffc8d469b8c3af7dc58f56502dc5e4692852936c02
-
Filesize
7KB
MD568664cb8bc2822b2ae93b16970cc5cb3
SHA10888ee3ecd36ec7154720021978435f04f165086
SHA256ed3613558a1134ec696d84b47d4125b7209413db706870dd4ca9ef08cadba349
SHA512ea38526db8488c480cb33636b4b345b9c414b5ef38e2cd66e1087df690c67656e3b0af1ccd8d7c26273e9a57401cc052a6f8fce781d08002ba784c16c4e9851b
-
Filesize
7KB
MD592475de6aa7f1212c334dfdd3110c815
SHA14bb732a300210ee3d0d42a4597cc84dbc0625ece
SHA256c1fd8acb23505543db9d75d6685aeca75d394bf97bb70cd892085e7f275092e3
SHA512c5234991cc66899be01f0f3a00ec7f309157068a61911380d52b9ceaf851c834ce0083f9c26ed439a429b6494585a4d174b511473976b42019e350a332c71a32
-
Filesize
7KB
MD5d9be87822c2cc150b1bc1f04389fb582
SHA181d9ad22953109dd652094216ca2986654d1a565
SHA2569f5764903cf21e8e40c4951587bbaae62a7f203c94dfa37bc52f9440039d6c8b
SHA512817195cc4fa151e46a8ca8e7da757bb3d6d4a0519a364d5ef0ac04fda002a2312051ff291cecb3426c160b13c5c9c78107b99bb286d3442f3b39e16d822af238
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\DownloadMetadata~RFe5a4da4.TMP
Filesize7KB
MD58de478aeccec2ad8c24e9d77faed65d4
SHA14fd0ffcdb90da9e94c3f1fb430bf762bf2813b5e
SHA25658dfb472c9138cc09449c20da2efae8d653b6295d033e6c8e718bf00dc6511e8
SHA512e520e89214c8f5e8b79b069b6819b64469ae2296ced89655554e966e5e1ba06202a01f9a4b55630726af093795a5037a9d658129ac56a4984da809b4040537d1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize8KB
MD58a3763eaf29eaa9cf36f53d5cb434280
SHA13e682b2bae79d6892728307a121be088a026c7b4
SHA256dcfa81c68b3d683fb857431cb725cc14fc2e1ef338ffc6c6697627e8df606ae3
SHA51291b2bed8805ce155903519a9bcea7cdf295b703f815ece37afeaadafa075a146e95da5d3463d5ef05362e4c3b5641d793a3a92df9369fa41f8952a5b1a22f680
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize25KB
MD508c58885ae5a3a1fdb4d593bbc97411f
SHA104f86b163efdf4743f905ecede954f417bc98b7c
SHA2568b5305bd6acf1c9898559cc88d480a816c669b8f3e81a34a63e05c78eb1cfcd7
SHA512f10b67c0f28a730c026842cd6334d177d1cb84f074b3961a082939b34489916ef38955f8834230d9555ffe7f17245138b6463e249484e2efdb1a08826433a93e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize22KB
MD53be15754eb8c1644b5be5ca9b903e4a5
SHA1081c31b0b1d33e9a1d5d98b9d70637e55f60d8f9
SHA25684157acd02243a3f738e82d7bad64124cdafb57ab54039250705e2ea14e144f7
SHA51237bf3750b7009c4fd614419ebb4134b53ac920701496e07c95873ff5fbe4b8a639d863fd2754e028fe27ad915b528d99b698e174050fd8889f3a0674c6a8d553
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State~RFe59adab.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize3KB
MD519b848d78f9ff0f5604912e941678828
SHA1de4b2108608b0f8b673f3b89358431fadbe2b04e
SHA256f1dc34ad77f348f2fb7e6fad067bb1fe7d424cd5de5df64735f93cf5c69904d2
SHA512e362052f6b63ecb0c5c0eb6a9f69655f5846367a2448628da9e5b9704b04252583af4fa0d83057d8e6f90822cfdae42f196ad76b342a51111a64c9888f010cdb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize8KB
MD59e79bdccfa4ccb226bef494973e073f9
SHA131f1a81d157d52868ab83dcff110ed5695a5f091
SHA256bc7c12bbf8f13ba9e97a169a9002607ae2f7e0aab0d88cf73a3bfdc8055b5277
SHA5120aee5956cbd47df48a97d66dd502e74e76bc77fb7b2944dfbc8fc9f9257970a289e2e615590fc6c49b2ab86a2a7a1119b67d8ebdb4c65db330dbd85171dbaefc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize8KB
MD5d9ee9a17cb84e0764a36fe617e9349bf
SHA1c1df804bb5f5eb970ff04c74ff12c24b2a4dcc20
SHA2561a76e97b5815bdeba630599d4d7e4db4f7cca40a21a5ba957fc080fafe461f29
SHA51207bee86e491e259dc5438a0fce15c2179476e07a9fc0bfe64588580355bd3c10b2eb74719f97b98f964ea453aae275cd39fe7a7d33bb9950213d2e3c73e82111
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize8KB
MD540c84c61d6c4fb5abc861a3fa86de807
SHA190249496f04102722c3328c7effb4a733eadbda0
SHA2567b9723ac2ffa9d1e9ce644c33981e8e8273703482a5ba27bf290d31df1add54b
SHA512b7b5b4922b6c74e2bec977d80e4627810d6b6dffcc4abe46ba6e6a82379f0994e03e472d2ca6a11163f8ea04945d574cccae5119be19229afef8fdbb8610f566
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize8KB
MD528e48cf24737cf430821a12ed5a4c1e9
SHA11b43cf1cfb662b25e633e9158563068137eb527f
SHA2560e69d6867716afe51f3ea879239d4226ebfa77afc3a7565ab12920500a20c1de
SHA512b72eac2a7bc9f2cd884518b2978eab967fbe56b7e0e2c9f0511fb346c125ac45f5587575e2b7e5fb24ed4d0a5747c3460c8cc6662df02df007d340c8e4b02469
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD537f9ca13362925e8610aaa91575ac996
SHA1570e9cd3fc63c4ff0d9922f8fb5f4729cca1d0b3
SHA2560f2aaf3a180c5ad5f61be24abce74e79ef671b944c0ff3945e1ab97592a64810
SHA51264fb83d5e1194b12ccfa0562d2bf861a774696d5cfb38aea6c071f64bd7b4fb3fbe1657caf9ce057882650e30ba43e7212c281e88373aa46cc896848793269b2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5f49aeb9cf68ec998b96f411cbb7a5357
SHA1e01fbe4b75f7882ebed74ed24d71cbda4e2dd5c2
SHA256f1dc0997389117c1c68ad6e3f1ffe6e9d875ed349ed97969edf1d9990cd9cbc0
SHA51222e57e8d294c0ea9ef95ce94508c643cbec2000d9d2e0b7b95830fb7360abe4e190e33ec7a8732624e0d8c05f66e1af7ab0865a066efc4d8a44513177bd10a60
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD52da6a45849a52a5f45482e379a864c1c
SHA17d781962e5e243bc61f3e963c4d6b1bdbba13a13
SHA25618c9c5cdb41e9c9d65312735978c88da6214365ba8f950bd0386851a7ec94c61
SHA512103c1dff48238aa079256c112d344185e719b005c6eb75235d82c3cac93416a2d12d1654ebe596fc8fa49d8abdd8c09a656af6d678805686d2bd51e848e6163a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5b012830a957cbf2925254a32600fd2ae
SHA18dd124c16a8cf22df9c06ed039d536097e9a184b
SHA256919381bec9ee42082a9e4a569572d341d984de23982e2582351f2e6f36c18e58
SHA5127654a7d6284818b36297d4c1c97740ee2819b14b2aa1b16f348c58af4e20168c88a6c8211889cc74a3732cd9f05eb12c058f42c5a265273b86841362bb84e65f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5956f76722a948cd5ac92adc70f186ae3
SHA1353ddb1af7fae25b78476a72dbaecbdb5878ac03
SHA25651ef169c28db523b3f5f22b15d944dfc7f5f0b8afff1b9e2c30258af67101917
SHA512acd64717109ef7ec5e0a9936399acaf532779eb35ca33297c29db3f9a4b92593fc95e38f8f0673a181adfbea1627b3409cec2bc550e3cbd1370fb415f1077fdd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5394ebdbe630ea288ab2724c42ae05eda
SHA12d01598bd99ff0a6ef089c26533a6d10fb1e95ff
SHA2569d3740125e863f276399c884d0079fcd23b0a0cc2e305b06d4052b6fab8214d4
SHA512d93b631501eaa7eb90720ad19aea8ad6f728334f1cd9a5077e336aa4112cf5c58f74c9023837938f95ef733ebf6fc064892863c5e523aa04c86d2252010334b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5b1db33344bad450cbf9f824ce2dd8eb8
SHA1cdba4118369a8eade927708a37b0ee23e1d8b089
SHA256e4ab17e6f9d766062e7e53763d2dfd543d09a0a19414b47c91ce23bd612a7ecc
SHA5122a15883a75eadd0a41a7b2bb277a8625c0875ed2628c5ffe15ba10715ec2fc94d9782819916c883dab076a64083dfcf4aecb86411862a11ece9342fcd49f9766
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD55f370422781733019c23d6da19d99bf6
SHA10725ce000a1b2973fb9c9b898dbe6d6bb787bf91
SHA25631373226d69a4d5c0c9e94bfdc736da6cd90a2df59dfeaa833d84c261183a4e8
SHA51210b8a810e21f5dd0236d606919174fe4cbefbb4582dd18c4035f2f7a376d0b794372810bfc5d21ada8757a51c57b7187f2a69b297561533f9adf833f1226da3c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5c142c1b01fa31273a0ddd634c13ef5b4
SHA14faea46efc57b3d38752d79c010ea59fa0d794e1
SHA2565a077b28a5b5438a9f7ce2045a9f3828fd6e0200131e7b930a332557d30b808b
SHA512452cacacfb78484577c4b3931b96af8da8a790d8d2205ef2b687794a13d9c84dc29c66fc5c20535f0191b7916afffe5b4da074496c66d4bd6f1830e030e06fcf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5eefef77d460d48bea39e70cd31512540
SHA1574b9d9568a61fc902ca406f5939e45747340ed9
SHA2560b400a16ced9aea410f8b3b48e25605fe7ce915e64f93a4a058450502d34e53d
SHA512cd6abb7e7199ba520c824e376d4da454391e09e0064392e625e458ab9ab9b4ca03b5e7e73e888bba0e4856ace24a7deef8c2f7f3f104b8e9a1d36423e1e9c9b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD59d396dc0cfd440139c2865131873e7d6
SHA138ae7fb4ccb3c6856aad41a204f6e3ed7400f83b
SHA2562a5aef61622b4ef4eb932f79ca9e50f5fdbcf8992b7f6992f24816a5c320906e
SHA5129677d23fae58894116ffc037653c0e34e487c0d05c2cc4fe032b48ad0b1eb8daa0eaa2212d49ffc2e71fd6cb9800284abef25a46bfcadcada5a154b9de418afc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD5f163ce67eb82051601a4a35fdd821807
SHA1e8ccc6808b972faa77487e49f3adc992f39461e4
SHA256a72f64f8f0e313c979d93827a4ad167193024cfcfd622b1f5a50ea75759c2fd8
SHA5120ee5a4fea9885cdff9af6b0cdfdd70d69cb6b95f2bcba4b74bc29d0e932c6b8371f29e765fd29f0b44eca33d76cf183f08e3f71be88cdc6f5520165fcc929e72
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD5f1d8857f55e5d5f134412a006f9160b0
SHA110d40f7d58c4ff1230ba818b688617217f7dbda1
SHA256b4e511f62d5230ac24c04b1a19e494e98c3603c8b49e730d2ed79316b588e5e5
SHA5123aa2a4e999cef71995edc6b8cda88cf3d084f1dffc99f7ebbab494f6b24897109378c106f6a9ace55d06163079a3b9c4997d4331675f968671b2c4f82b9cb5b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize689B
MD52743f390a3c3d17b6d4ccb8a45e635bd
SHA1d2976426cd3b4c0268bb531826eb6fba08064a56
SHA256d703e2a434400ed96c84970a954ad98e827ee15adb0afce61f773aeb62487e7f
SHA512da63199f27523d431849d5ee7469d8b2f85ce03bf37c31e59010120f354884eaa13974898c155a8b2e4c25a68f0d0cf3c276bc814b7924e1e5ce488b5a670072
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD578142e2021cfcabcc20088171763006f
SHA1288328eff47638406766990c3892494efdd41255
SHA256f7ef0b0fc63020ca7e9716254389aacace47e930dba89b81968dec3d3a3904d4
SHA512173d09f225ea9a9d63e7e12005e1bafbbd799174136e82f67c33c33e0b7ddde5250c25619138dc93ef90655152f4b98c6fe46e96543130ca3c4a737ab19bbe43
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD526925224ddb2ff83066adb9e3d7102f5
SHA11ddbe5e36947ec2b30fc91a5d257b64a3accd4b1
SHA2561c9dcbb5e354f9604c175a5403b123442b333bc82f272013196b7029dcdbe0c8
SHA5120628cfd98903bee65373f30213dab000a376d655c3253792a128c5ef01933362e1f80faf6b6757e1d9cb398fe23aefdd2536659d316b7009cde481d61729aed6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD5e305639d617656354bf0d136a7bfa951
SHA14cfff20f4650b32e86ab4c40580ee0e56f632618
SHA25683f7f7381651baf309063d3713755f2520d0390dda257575c20a43c413e4406b
SHA5120d021f274379a3d4b1525fe712976e9be7dfd5f3dde3f4ecb924384cdb97be99b5d68c5dc9d294207b0360cc9d0fa298e3fa61185033f630b6637007880b623e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5fdb75335d4a58b8861025ab16bb7a1e4
SHA1603584e2aa0e0535437278abcec6ee73968b8ed5
SHA25646a99cd8a7d498bb624ec9a487b1073b85c67fed780a5d08fca4d9b20734e316
SHA512b7af42d2f2ff1f033ec89a9b39816bd60b5fc5ed111e6e4a3f760f2801024b90912fc4f926e8621b170cb1d1c23c57f6ed4ef404a968fc6260026f37c55f88b2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD5df040363bb7ef63b6013b6156fd74959
SHA1af09780220cbbe6ed56a77818e98af13e43285a8
SHA2566ce8f6a05e6f43d3092d0d821cfcc447799f8d3983dbe62272ca172eed87ff05
SHA512b6e0409ebed0edab844d1c005109037e9ad7e9d14a79e0e071c1b44361f6a86899fa15e1b840e917fd78ed962ad7762c5f29fc21a8b658d711f19700075cc2b0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize7KB
MD5163da64f36ce433fa0fe4467aeff491a
SHA10e6b55f69f7db88167e02a58705d7f589baf2ae8
SHA2562c4cfee036903f9855ee2d04d5420dd77bedc6f74b4700335cacd8fb33a4173a
SHA5122365d6b682ea5d604f9f364e8bf51b5ca89684b6b596960edcc371e17e9f2d2f55f18d6ea180677fb50e49df1dbee7000098bbdedb06e91f23f70a01afbef2d4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize8KB
MD550e1592943598afa2de1e36cb7098f67
SHA1813db8aadb6961291dbe636da73525a38f49862c
SHA256a71c966288f8ec43941e9bdb591e0b62422d0ffd602606cd12c638e8c1dd317a
SHA512de2789528f9c3ba8ed7f86fb79719c22d66dcf733001a2536a0021b7621960a22f54f625d4183cc98195d7f2f1c0697dc522c20aa5c341754522b5564598fcbd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize6KB
MD517491ad2a8b63ce346ac6d0d5fa87481
SHA101fd218d90ec268f00e23a7623a5a884ce8368e3
SHA256023d3f58702f24536705397032e0e923be8637ecf4a03ea1a63009f0c446d93b
SHA512278fd44785ec8e1696bc9f393e50094b8e0a083cc4ceb8b85580f9ab34efd261a262760d1c79e95282a5039848c50bd422b4ecee203db7aa2b3f509195ca9bc4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity~RFe594aab.TMP
Filesize355B
MD53a0f55413b0cb5c9c6894a834321c215
SHA115f3701e6f08c6535df85e4829881a9146eed9fd
SHA256e206f419a170b947fe5a395b73afc20fd4e730ace38ad107a0d1e5ef27d5c1c8
SHA512767d730d0687a38fb219251d459a7790fca1a49fb63e69c3c37a73a5e4337d9ef07e60e100f87aaecb09ada1d4bcd0dbba60d4cc162da2821fd4da33d164fdb7
-
Filesize
16KB
MD5d8a5b554398fcaff8f8c43b9f2e3b385
SHA1a3381779a02ddc5868a8949c11446125603dca96
SHA25645691d62bb17d2e3c2d869d29446d8e7bb1aa633360fbaecb964c0f861c5d5e2
SHA512aa3d809d1566cc662ccc3d6d40a92c3601a479a42255b9ec869ef24371e0cc2a485fcfaed533c30f226149b1f2b0d4ed04e7c616c96f43ee3a0266dca2cbd8f4
-
Filesize
21KB
MD58f2d684d06d9577c51c3a2f168cc1dc2
SHA1d654ee35fe2d0a9f21c7a2d72c676bc171a38b72
SHA256994a62daec1e3dc4b7d6756d68ad85b1f1a945cc540488f52c4b3c29bba68189
SHA5123b86d2714b28ffcaf4ad20affcaa7f74600a7d1ac6191da8088f9448d35b8fc386f57cd7d3582b157bbff8cb1b2039178f6650bf7c658b82ac12afc109fff728
-
Filesize
22KB
MD51c62c08d387d992de27a93af554025fc
SHA1b3a521e4edc57f569fd0229adb0235a2d788b229
SHA2560901d9a14c60d433b3a6e10c8cbfedce335de7a2c14d874fcd44b170c09af13e
SHA512227e6082433e8706d18d4eafd8a5c00f54749b063a65ef0d9a0cafbc3ec93ca8463eb7581da57dcb7059dc85c4d52200f1975128a494bfaa37a66346b4705924
-
Filesize
21KB
MD5266e63657bf0cafd3a5e4e09b6c0a272
SHA1dfa07df78cd9455450a13c431c5b39d8ca8d4929
SHA25646deff2d413e390142dcc2f70580f7311cc17095ab27aa69458f7f5c93e7da99
SHA512123a02fbf52bc53858f1e7e8d1dd348ed86d8371127b8cfcd33fa9f7ac00f0d5357d2fc25734a8721b0c121e3ddac97e7dd90b0c6db236953dad093b01a48291
-
Filesize
18KB
MD57997dd27d17ff4a06f5f00e1ed86c3a1
SHA1db3cdb243cb87d10c1812d2cc2347563f2790908
SHA256af93a06067787c6cd0c91d87106a8b750853c8319813604acb87a8d4f3d18054
SHA51274fa92cdecc5b71c982417783237b762ad373dbb6248668ded19bb505daaa5fe9fab05ccbc2148604f8d51a57171951519e50fb680872ec845c0f89c45bb1453
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences~RFe58ae6b.TMP
Filesize2KB
MD5efc5f41c9663f240ed1a06bb21ae0e8b
SHA1eac856809c79c7fc63bb49072d47c9dbe3556831
SHA256cb21dae9333ceb81bc24de4e4944553354268d0d7439eab810fb75ca297394f5
SHA512adb6e9c4ca4e6688ca7f450c938179e455f4b4f2afafcabe1a40fe81a6e9cff52d238c620a0cef5e1616119941ad75a3db27eb2cbf3abd0421d1ad060d462e11
-
Filesize
7KB
MD5af781f3b020cdc96b566fed631a4348f
SHA1588959ac82fc905e340c4941d6f12086d2954b3d
SHA25619e48b014e5fe2586cf5e7a2d3ed7ff24d2d7955c4a6d1bbed7c04c94b8f47f1
SHA5124e8aa31db30c264ff1372246241c212cc1a978e76244293f7ace073f7a37d6f6335563a24af050631344ea40419b7f67146226388f7d93787dd4685b39cfea70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\43477d0302d0a7e71ec3c75833cf0ab75516eace\48a121bd-14df-4a39-81d4-fc4cbbd15819\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\43477d0302d0a7e71ec3c75833cf0ab75516eace\index.txt
Filesize121B
MD568563fc8bfd64b3f710e892797e1e56c
SHA12e211c41e9361c4bf6d281737c3880eee9e90111
SHA256e298d54b2ab0baafe2be8831d318e0c0995b9644b87dfab7660894da49de288e
SHA51259e391c89f67c9daf176f38289fee77e1a511b21576e8e593b2367114615dff68c4cb7becf17ff3451665d92f4df401c19c9dbd13b1e5a13fcb6647e8783f952
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\43477d0302d0a7e71ec3c75833cf0ab75516eace\index.txt~RFe5a2d0c.TMP
Filesize128B
MD541b275c2a07a0a86808ab596d7eefe22
SHA11aae022c21e99556d40d25341aa1547da9386431
SHA256fb29feefb929aed8e829091d347f8a2da954cf4ffde2785ad010587e6bdf498b
SHA512e9e907e2d631501bae17ac984ddd7cb0b5dbc341c64897fc677f596e7f3788c54f058225883a96efe058509a3117ec11bb66d090acd4369ef9d73d1407a28d34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\07e0137c-fae2-45c6-98fd-4e8c6d3309cd\index-dir\temp-index
Filesize48B
MD51a2a2d004c3e9a3313ed5efdd9a2afb3
SHA150c625da0730009e48d0ab6d4505e8093d34441f
SHA256fc8c8c9b297809aa23501b00a6e9fe7ae0fd2856b7542b866f11633ad7cb14f9
SHA512ebf8f5dea352a09e081c4043e6751e0091c815456bd4e4425e2797b0e6dea432470db3f5a8b986dc232b9e0591cc69fff745747d17669a113941146810f4f3e2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\0e81efde-7d43-42b5-b23c-37d55cca31da\index-dir\the-real-index
Filesize288B
MD57308c321a2df080027d0dc47d88cba75
SHA1bbaa7614b7f9aac294681197c71330c31e8e4fe2
SHA25653b0f68c56bd5185e7d01dfe16d4063d4f184b0b46539556adcbd9a9de562dc7
SHA512edd126c96855d2be832b49d627048fdd69f41fecb5ed3fbb9f378d14b6291f510331b17e7cb9b4ff744d05a1e548614c64ecbdec09521fb3baf1d6ce0679a652
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\373b4d44-8cb1-4cc8-86c4-0c25d630e412\81bb6f8f45b7f424_0
Filesize230KB
MD5c00f6bd9c7e7c3714d9860c3bca8f3ef
SHA1347bab8f0608321f66ae27275c8540e153a74d30
SHA2565144416b8ae78958265af6d0f0a030d6c8dc31e44816f37f8d10733d6e0f08f9
SHA5127b21fe4f4af99e7840ede21982a4e4aa6ecd408628662909cb6a9a87f83e054c4062c33377ba7b30610382e133527153a870b674b0e1727c757acf563eab9943
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\373b4d44-8cb1-4cc8-86c4-0c25d630e412\index-dir\the-real-index
Filesize120B
MD54aa482c8689605eb08875bc97b926210
SHA1422b551614d8f9edc6e9e9b5c6cb27f3baa916f7
SHA25665745e6eb6f5a85430f5059e717cefa304c1d6c327ee553a1da3b6d107e4ec2f
SHA512675a5de996517dfe5dce546865b152bc111e17facc690380a19237d9bfc11f3c2ca9224c9b807a5a34858caef170dff797b97ee506c4d70868e5df366a31bcc6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\373b4d44-8cb1-4cc8-86c4-0c25d630e412\index-dir\the-real-index~RFe5f26f9.TMP
Filesize48B
MD58788121edc8e6b44dedad5276fc0a4d4
SHA1b9c5d94f371cf3c9ff55fde071b1940748cbe11b
SHA256f99a12eba3d36ef1f22000d85ae1a8051b81b36733acdf872aa18cc8d1944267
SHA512b1666d5166b2ffeec6b28d2ef4c28ed42827c3be2eeb3ec43118e3c996351f9f5afb0a5efdf036700f463bcb740e26f3c2ab88dd2b5e136e2c84c949fbe897ab
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\01553aae085bd1d1_0
Filesize40KB
MD5df2c17ebe76b971c45fb2d18012e36da
SHA155316fe1455ac225711d76839901bd03fcd99a78
SHA25678ffc2f762df33bb3dd9097f5f589ede22ab219008c65ce9676b08bb01f6d879
SHA5124d3e3e6fa527a386dec0fe0e2b593ef38ad730dc6140659e28d576056d749a45d31c35b035ece30f177cc5172724753ca4f3328497f096ecb9276209a91bfa0b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\097f58705bcb3320_0
Filesize19KB
MD56a9fe7fb7ff886c41b927c3c6fad0b80
SHA12fc498609b939bea13ae9fb9746b4f03a8dad5a2
SHA2561b5a64c943d22517ccf90ac8ba70548cf0bbd0ed48c5776fec5320ca2ebe1627
SHA5127b9897cfc2e76f388326d3915e3ee3e877ee152178bde57fbb8331443946c9e9e265375ae64c7850a7402cd4ec168d746867264579513188d582a56943a5ac40
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\141b6f97cd598a59_0
Filesize25KB
MD5f661272c7e306fbf6e0262a9344def80
SHA185d4f66227c4ac20f8ea31c164f6cca8d42cc76b
SHA256463553fab99c558cab3dee016538b49cadd75caea00f8d4f3fce2f72364f81f3
SHA512b0ed7c0552e1729e89956933e2d6f7aa613135172df997e7f4c6cca4b57b30af425158dcaf719c4c2973ef3c3af88d8b77163342d7b66b528b325243354c46d4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\153faf11b467473b_0
Filesize21KB
MD59512db6300bbb4828a416bd101fb9c60
SHA1064b0c36a8e5869b72b1cdb34bfad3bcf281a9a0
SHA2563c84eb98a1100f35e3a78c7c8279c7908e30fdd3118729c848119ac13bc1d849
SHA5128600502cd5c155a8f0ffa72603d0eeb27510d89e12f3a887be345365965992810fc04bfe7a3373773a5bc4bcab61602fb772549f192b1bec9b765af7970602e9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\1a65fae138a9f893_0
Filesize7KB
MD5eabbe0c93546160472f514b816979bbb
SHA1ef4d2aac9c58d0d375fecd069b556545fd89be6b
SHA256dc836134e20c277846d762891495df5da02883d3fadcdb0f18a2730ef536c241
SHA5124385fa8624c98de7d49d9f71a74e5ea0120c0681ff6beace6cd994e6019ca697d07cc98c4c3eef87381ea5efec8c9889ec11eee1869d736b91c8e294a6967b9a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\1de1ab4b5560552f_0
Filesize23KB
MD51dd81d727064e4d25d1cb2d1b4dcab9b
SHA127d48b3fd0add64f8a47804cca9e6f825e7f4c81
SHA256ace2afec843cbd9c3d5c3e1b5d32f7ef2ae5cbc79d3c4f32510431a4e28cfe66
SHA512a39f95f138197c37019e599e263ca3997d1f2e252fd457352363ed99273e0c272162a23b45521f31d5c795bc26d96ad367330de42084ef52266f13573520dcd8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\27cb77ffcf15add1_0
Filesize43KB
MD58a937b96cf581e3b91d1e90cfab18cc0
SHA1d7b71669017d71c3f028ad4c4d7918f430bed86a
SHA256d5561edf07d2ef2c5b42ba1629f2265b0c9d3ac81959d20dbaa040828c7449ef
SHA512d7a49e2c9be0b32b12336e82fa5c6b2850d893d7c6e533c58c83b178e0ef762042d5067b882678082a188fac254e92ba20cae1f554c869a675ea2d0f386c2913
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\2adc3639d34eb76b_0
Filesize42KB
MD5b2a3c6482e738839349d8f2c45bbddba
SHA16f2dd9a97c43efb6dda615b76bba556702845629
SHA256307035d917b3413b82c9afa9788b220f012248e26e98a783f7a7f9c308c03ca6
SHA51225d1ad4d6a97d4b46952241e06d764f29a2eaa53387f544020673a709523f8a2159460f0eea9aebc69a1f759f55ca2a189b9d33124f306fe32e2bb30f7e73d4a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\2c5496a1ee927658_0
Filesize38KB
MD50b70edabaf590c0fd204ad3e1d69cef3
SHA155bea1f7b0e6094f0a74ae957b38a316fdfd5c14
SHA2568476b7110926482c2068f44cc283fbbeb7833d7eee4b65af3a56783dd7d6de2a
SHA512d8f1bc2f784a93b6e4c8febd96734ae87d24f667cf8377a58d4588091eef4cd907e43ef3194117aacfa55b6984f74b742c31d7a6de342d8206e152f96da22de8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\2f0517fa260f97e4_0
Filesize56KB
MD57187df3571de24ee7c7823c020fa16e5
SHA123e809bb54b5668c592b799df46fd52f63b742d9
SHA25676dbfd4bd971325b4aec582e7fef37a6d0067a5fa06e968628e49d81ccae26f8
SHA512a25f695467a61fee2ed312eb247632f99a06f452076d08faeb3d79037d88220ddfdc2e93501413627879e27464a0cdb183003a79e5ed1108d47579f969e0840a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\31f28b5b21f90716_0
Filesize30KB
MD56127eefccf6948cd5ca00b7e0d03ed5e
SHA127d8e94a4b57099193ce4bf35aacec11e7dbbd97
SHA2565055192f51c627f72c5d01403b08f08ceb58c08286bdc47e78401f2fb2d28de4
SHA51234909f62a05d938f4e55abbf841174b3d5c1107a9788175c7ceb456f52a39fc7c81cc650ae074bdb6d10a6ab7af43085e8ddcaba1f18452de9d2b23217e0b0fc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\3be501c2f6601a7a_0
Filesize7KB
MD58ee7a538ebb207e3eb22672f4b4d97e4
SHA11b223b1cdd47ad387af3400667bde93ebe00a7cd
SHA256da79cc29294e2e4e57c01b925176b86480ac570aaa1bb5f6ca0431998dbf9a41
SHA51216f388aa191c66afb42255cb1e9fd92ae1e9a5583e705d5a7176118f627ddc423a57dfe170a03299aaa73be2cfaa17ccb96304e0c2ca66b1dffdd743b03f0fb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\51bb644078fc66ba_0
Filesize16KB
MD5b1ef5201e6549719531b3185e6fff971
SHA1e0fb1ca922304a897271639a21a8c51c5e1716de
SHA256e383a105d61ba3bcbe76c09a768d2adcdb69d86e8c22951adfe1b46a21268a3f
SHA512584b9a02efc3b4344a9d0eddeab2fdd2071a923517ff8f6864365ef274cc8d4b5e93020ab2c1c47f6163f2bf7cbd16d88ed495747382fbdc1d3196a4580fb467
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\51c761a658a9aab8_0
Filesize25KB
MD5b7a13509cf8b91775474411f133a871d
SHA1143f91bfaad1c5794c80a648060d32a5f99142b9
SHA256aa3c8735251ec50a2bb5fb1157d97414391ab6731568e6e20489489fda8db7dd
SHA51203c254a51bc895d8446dc05bcf66edba59b2d2eb1851026c71997f129ad242c8905a6fb481fa4286d8302f0e6864c559e2a07c4d422e4b6b287ee4ba89882daf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\529aa3e368abe088_0
Filesize42KB
MD5cf3e71003774e83d7ea5bd95279f2ee5
SHA18d5ffcd8cf3e64bfb6f76e570fd55d296bb908c7
SHA2566de4b9ca861b3086e358fa67a0fbcc03710e8e2375a8d9f0580cade0608bf96a
SHA5129acfe740c599b6eca488e6ef3a368eb519f2e74638682c5ec298212f3740d880bda5d461963c69d334209c784c9de55edeb3a38d6c6cb2668c0d9f9c5105c184
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\55fa7cef15e72e77_0
Filesize45KB
MD5ccbe8ac6621ec6c05c448db7940aa86f
SHA174f005c4e6e448f849d35c9e71279ac1d093618a
SHA25650749bdfcaebf584012c15925828c6266e9d8f66295ec5ae9c7e2ad1b0cfa002
SHA512755e502349af6b17e800dad13842f54a36187ad5a78f98f4d05b2c75d42b0d0cfe1fc2030feec967d1b6c0fcc82038383fa8919ce6980689709e113d19443b3b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\5bde7a77a9baebf8_0
Filesize44KB
MD586272e9010e71fc3c25a324c99cf0190
SHA15ed2e82e7810c71795627a71ad48cf1cea111f44
SHA256f277e3ea5debf1f1b2e86a58840d0789e8df07553b4770e41c82cef44080ef68
SHA512204206267d9f469d5fb065f7e19749e57ca7489980198efe80deab83598f4ae118659b00e64428ed84ddfcb381c52c49212258d68e9570df0b404885e3cc0df2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\652b761fbc29f177_0
Filesize44KB
MD575e2a760a79e13bf9dec6b5d151d3180
SHA1d3e6c8f361e1d4fea0501d39ab5b15ee07d16eed
SHA25685a2b7693b9b26201d5507bcfe0be2f8e9fe6bf7c5390a4d63421cca4f2b6cfd
SHA5125d59c417a5900678ec804f05a18172cd02d3d58892c9a9c93a5a481aebb17ff1c046a87bd2ec1360c8784f72b0c53c1b29f7491308fe023152b2d7ef38694a17
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\68cab1aa4d0a16a0_0
Filesize44KB
MD59517e51ca75fd0c3cba4fdf43290cc23
SHA1ad220779332838c545384128a339f8c0c2f6318f
SHA256ce9d1209844e25e2e7373a05377ed155ad47c08b626173495b8aa7d4b0bd53b2
SHA51237893bbe6b26e9e4a60f48acfe88b1e515856c8cbb3d1d61c5f7e3c88ba5ca33f6584ce448f70e179150db0a6db989296040b99c344299b7258eb51de7a6d991
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\6c70e0197a22b289_0
Filesize43KB
MD5c2061364117a5da3f8c863ed215f0290
SHA159d80803233db8e06e000987ddb58bc47db4dee1
SHA256bbf4ead6cef8dc07c218d6037bc0ea31a0fa3a1357fe1c9c2b9e080a68fbe302
SHA512f4f2548e798c53ae7e4635908adca65d5b0572c5bd4a07a5929f51ccd211af9c94fb3a58c8995b6c106877c20bd67374f0f2791045053ce5ec018fabb80fd7bd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\6e4f8adf68403e4d_0
Filesize38KB
MD5389e4e42b858cfb608c849a938c53ad2
SHA1ec916af534e3a6be40eabc53d3ff716e99db1810
SHA256c55411d5ebdca8fe9e5a321733d8771cc58be205d809a29578455764c62785e7
SHA5129e08c87075636d483498d0501f5029980d98a222594f721a567600cf47047c50e80e0b0ac06c0755130bfb695b43a06e819820d4851555f4cc74172038b2db9d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\7616eb295de7b7f2_0
Filesize42KB
MD596520b3d85197e08cfc6ca133f359baf
SHA1c1773748c5e3aff4e763de17861d9e45cee67867
SHA2563365894b5047224c0cf8964936ba60579431b5ed7e68e2c0a5a60067cc0e3675
SHA512cceeee814ed5d98081954beb8d7e4905763e1cf05d38d75f902c0de1050cb7a68b9d3edc8e40061786c7a9faec9804b935160b8f115fe25ab58b257759614783
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\850f00c411b08c6c_0
Filesize40KB
MD5a0262321f4e3a3cf18087b3a9a1987a8
SHA1dea38b34429df6bce5644dc02c2d089fb01f1d23
SHA256b053bc5a30e31206edca40de40e98a128854ca67562cefe8d88ae46066c092b9
SHA5129d3aa12de591ee96fd371041792f9802cebea97e5a18165cd6524639b3c1feb79a7ea4ba0126637274acb44b6aeed7d783a10617fd3c9995f2134f933f415a68
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\85cf0bdd406c6dba_0
Filesize6KB
MD548dfd6d366df78b84281a86224c6aa2f
SHA1748d0535e80ba322c6e348f092e535c2e9568081
SHA256d3a139952ca2efbaa67b81056fc462a26176737ef92b931208daeaf609794411
SHA5121238ccad082dd9ccd1dcfc7df775df4ef6c168c47eaef6ff820cabcfe5173625f832bda540c169645e45d98e52896e2f40e43e46118bb5695718a13cab4bfe3a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\8d8be7b954ad1c70_0
Filesize28KB
MD5c552ca2a3cd224ce2fdeb685a5f5b15a
SHA1c77a0f61600da8f463facc87744c4625d0468dd8
SHA2560f6a70c86420c4b9564eccc83a54f2b6c10d93c4605335824ae0eec56a38bd99
SHA51246b121883d79948e72ea5f1c489efa872d11c6f74a17868f55ec05cbd1601d564bc49db3c4ce3f7509d8ccb77089e1d319d0d44868a458f523c6edbddd5d73ae
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\91b1441543be463f_0
Filesize7KB
MD5775f4d16413923895d15609f7ecc98b2
SHA1811bb22687dc21b8ad0fd4552322582d70b97339
SHA2561113a3b24e1a927082937ffa9b865b1cd51a55a7e729526afc03892dc4b8625d
SHA512708febebfad55be9a8934c74fa98a96ced826fbb5c7114795d0a9327573691702f3e819d3f7b8899cde13bce0b0e8af855a3bf7c8aa0cd841b600865228fc5d2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\9d03d9ba54d1f48b_0
Filesize43KB
MD5d513a2625f906cc79f1114adc5d92e5e
SHA144dd1bccef34209c13188fc20cfdf8badb546801
SHA256311eea5bd475479ef1333a9323ee73f3f66356cd1796cadb8ca15198d76f991c
SHA5128b25fd820081362a04f0b91b84531bdc9ae306b74aacc04b85423e8c251cc792f1bf5ed3d99f6373119e39a810bafd73f8b0657bd09789df92760dc124e6d203
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\9f5dec6b095a7b18_0
Filesize38KB
MD595232b7a4b6cd37a3d8d532d9fb239d6
SHA14e4834e4502148e9fcf1f975a4eab42ece770655
SHA2566b9fa3685f578ad63170d677a01c05b698f469a67a359f58688d7f4cdf477536
SHA5120f82ea83362842a855c7b0b3ee9d2b2bb925c763f0c82d5284473e57fa49a988226e1057dd0cad4f9b204af4d6d4db08e5d90c705f9beee84916e00d585b7067
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\a21ef2864537e1ca_0
Filesize9KB
MD59cadbe6cbf97ddf0c0cc9b8e959dadf4
SHA12cad8ea9800f92e9ffa3f90af616a16c9b0df1af
SHA256e49e02fc0b86fd4d449cd3d6b0ef7bb90104a7786526c4a10ca6e9a2a50e703d
SHA5129bc8e714e9556a25d36359285da2665d9116b366ad33cf048afd9de0755f99da573be48deae0c3d4ad4003aca35e85a2626ac2fc1771d8918e1ec0e5b40939f8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\a36c2ac0fc213ac1_0
Filesize9KB
MD55f8d4022ff5818a7a5601e2db4b6d3e6
SHA1556c7e6ee5fb9a62a60610a22a7b52ec680db78d
SHA2563e08ad8d72bd785d72039b80efb89941d61114f1cb9ff0d62e566f0c15642e6b
SHA5123d4fd36a030a119b1a916abf7c6ab9697f396ba1d8ce51e80de2076ee3fcbbf37326a471a52dbbef716aeb35895890cb369a29fd0be7f44b34abfffc2254eb64
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\a439a00ca29bcab6_0
Filesize42KB
MD5b3fc048b8cf0750ed2f7c718aaf20fc7
SHA1a173a77847fb56b729500b18cbd3ae30891ce93d
SHA2564c1bb5c637e6cb63aa3e87d7125c1ee9240faeba8bb0ce5e413aedf1e40b8335
SHA5120ad5bfa146fe4a6dfeeb953068934b55a9393633bb2ff1cf5b9bed90e5202ed3fb801e1e96b6d3f776601a1726040f77aafcde808960dcc99e0bf3c09654fd2a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\a66001fa16464f0e_0
Filesize55KB
MD560a60799ab4adee97b3eba99ae54a1ff
SHA104c51f77223dd42d354d7ec0d49120ded09a7df8
SHA256436a6bcd33e8b8034b1ead2695d69ae5810607e0dcdc3701eea8ee45ec886c92
SHA512fb39ea1d8b14618529e0dea97d0ef4dfdb72cac409b3f52c331e89d2f73bb5b3f97d195c85811852d3469f903d009a7e7053ef2d8ef66d0dbfb4c1ada29a8ff9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\a66dacdc8715c28d_0
Filesize8KB
MD5bd3aa3371c011943b1f9a7857932372a
SHA17b4489332e21f2d618b91c729e6191645b8e7b74
SHA256655fd185cc02dbd12c0355a57aeb0417da4b6a8623dff5afb40bffa13d8255d4
SHA5123e909f26e654345caa38e015454a60570397c79629567c9d5f739242aa94dd73e192079d307fa3dcb4d2385d6d7a9b0c0f3cc60344dd1ab424a6913324a2c6cb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\ac122cb388c0989f_0
Filesize6KB
MD5bbb6bd2b8259d5132a3a34699c4ab4ab
SHA176e62fed5ba95290ce564a4e13fa1584eed55ebe
SHA256e44faf13a6be573c0e0fd087553e9128b57e11a5340399fad7d806aba1817378
SHA512dc3e0d0fddd4fbecb4725835dd03f53bbd3abc29afd4c2bd741bb4b86ab6c52575262a05acbb76e7288e8d4b7bf87ad17b68e3720b37cdd36246e3a3b9c5dfa9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\ae5d05056aa402c8_0
Filesize41KB
MD5d47137d6debe0ebaf08132da8a9c57d0
SHA1208d01b116ea11d8809cbba0da58b796e8d02fe3
SHA256884ffc279d7503ac17d88bb547b46e461a92db564ee36cc70b60cf173de7bc72
SHA5129d0158c3581cd17f224f9c447ec0d9f17091073f8a250f4e2797b6e6bd85cc2c3fdcf2fa796f543614cc69ab498efc56a6787c3dd196810ac564b16327a373fa
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\b149cff85dfabdbf_0
Filesize39KB
MD53255ab870828339f3ba6bf689aa6090f
SHA19dbaf177ff0359f0d82a0c6e0f5f1291c7471f24
SHA25657626a9f04d093d0a181c0f0a6c2cebaf50ce63fe0706e58f883f06d1f51d700
SHA512e924c693d3f374c2cb71020a08d6745232841e6db7d115cee5901a77e5e18e3b77ef0a1c69db5ce7c6f8f3bbe2e0c97b3524aa86391ecc0ef21b5a0b19aef3c4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\b8ad17299202d7de_0
Filesize7KB
MD5010535c6b757bb8ef0221f6936d8a020
SHA13d9504e4cc9a395c50231cb73b449ec851e0b3c0
SHA2567b5adddb654eaf6b92bd144874e99086b786b2bce18c8db98145f25dbb012929
SHA512e5fe90a67a018b2baed2894aa04b3699b4ebdc027b7aca3e5cea23b28654a39d4d6e2c6d49f128c56f96fd18d828ca22ccecad19be85c5a706e83f34435d4a7a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\cc389990111c1f6d_0
Filesize7KB
MD573c5855367cdd02cdc1f9d748a3cc1a3
SHA16922d71eb5322956afab13141b64ec9c7c0ebe1a
SHA2565f40bd116363c3ef9e08d0cc068f4e6417e0e15a3e64185b62f8a2a44dd33848
SHA512c5ba9c71eb3d29fa2d73326772174f0d7706025f8a0caffd4154c004444bb22d8968f4b23d747e4376e5bfac7127f6c9796b22171a208f8a03dff6976280389e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\d0a3cf1e57d5bddd_0
Filesize42KB
MD5d5455c6fef52a127aa71fe76dab02ca2
SHA104f30d9917fe3c769cbed93efcdec092d6323fc4
SHA256fcde8d9edbef98e73d6daa7f71ca3a10814e67d5023689bfedfe164f79ddd535
SHA51226548f9bbeb8a518bfba1be2974b0683f856226d7017a7823b54fa62a42f01dd8cb4e894a7ed7ac0d02f2dc166566008ac6030218745789c8b2e66057999ac95
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\d0c1f0108bd78a89_0
Filesize39KB
MD553111292046a1566b1f588049378e1f9
SHA12ef19350b883339305eb5d043ee9c51c4bc07632
SHA256ec86c3f13fb9b5541d9984ea79734d1cc13fb287f5b0b73f31fbce4c8fba257a
SHA5122ec1b14a053cac26fcfd92888c137e25e7eff2c30f4c9656a1deda4591644f88c827932e9c2a0118372e05d98ec55d4cba1c305e13e4dba362536ba4720ff998
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\da30602550246a5c_0
Filesize7KB
MD5e2922500d9e91b12a1bfaa8730b1201d
SHA12e42ddc980113106f6026094916ae9f342414a0b
SHA2568305e7a44ef1d4f56577a986df80e56618e59d8c0cf9b1a45b84412e5d8dae64
SHA51239f8a1fc6ed270eb134665c5881b607fc0cd179af4610f6ca0b521b5093944d1a7c4c6fd8a912fe352a82e4303e5e6a0079b995defe3c205098db8edf9cab0ba
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\e51f86905f9eb849_0
Filesize25KB
MD5627e26c647f0af1e54aa9a8a03e3c2dd
SHA19f0d63eae1cd3f7ad0857e3fe699e5028669221b
SHA256d1c38aa17d4793fee1bef6eda590dc49b75dffb0662461b74d9403ab3a11f93d
SHA5125df24be648a013433726106b3130b9c4e418cddd61840ddec1bea00b4af940dc6ffc7fe8a464d6761dfc2abc64717a064407914ebe768a5fcd7020a48c603965
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\ed274675696e6268_0
Filesize43KB
MD5f4fc21296f6a523bb08dfb94d7b88c62
SHA107f2e9867d4286a95bd0d3b5e85660365fa0a751
SHA2560283bf5b240d4c946d14dd55d947e82ec4e51e5accde494db04288c0132391ff
SHA51241b603b42434dd776e0d1f508b9908fd9b912056b55379a7587cc8570349e22bce070ef0972a7d6327bae19855ada8cf16f73774386f2009494f3d53b101d221
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\f26e26f669607e0f_0
Filesize40KB
MD5f9e655ac468919808c9788666334d7d2
SHA1f7c35710418feda4354c9a13cc767724d950ccdc
SHA2563125f142630b722e0fd96c7f419cceac97b48826d6e316cb278593dcf06eac38
SHA512ad8bed4d165d43c74f4e822def47f0352ed2c3ffb3164e0beebe5a065cf749e87565f4ee24e796b17143ee892ebda67be541a54526b93c0e66b11a126f7e5e72
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\f3ec92bfdd26bb68_0
Filesize45KB
MD58022c2498b4d4395d6048b22997c2184
SHA1dc702f44dd9b5bcd2d2acc9356ff3410338b7e1b
SHA2560f8247414a2436c4ac8650cae94e21c9c83e66a42ddf0c4da74685774af5d0d3
SHA512e8554019547b8d08ac3e58d1870e0e49c2bec58d089246493e2b4d2df049a5d2c72efc5c96985878b6b502da4ad1622e10d9f1eef46821e068efe48a24cf8280
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\f6983b7f4cd8b2f5_0
Filesize43KB
MD517c16ebdee1ce666a7d4c6646ece3f77
SHA1d49e99cc0c2fafdd62b51618d096cc2c7e5028bc
SHA2566c4bceee53287a2c32dedd95d190d0bc0fcc7311061947d65a1b4187560f22a1
SHA512d2cbaf747a56111a17a09e02059b88d684439bbcaa708aec7dafd9a9ec2ffc56f8b0ba3726a552d2c55740dd7bc207bd319b18894a5f9431a4c214595274a874
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\f8b5710b1686fc83_0
Filesize41KB
MD581b1b20ba90d850325190ebe0a79aa28
SHA1dccdf4c98b91aafa8a0dd53fdce82a4a9d02561c
SHA25677538311120771c203ecb4beb08aff14a4f8b23bee1fa8fd2b709a0e3a17cfde
SHA5120ec76a3844eaf7e112fac83d495468669cdef45d6ce84f4e3f5d02743578020b59a50aaca91dba29a0b9894a919348a155a411d509b6ab9e940d6c0201da8b3a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\fd5e29285aa71ed5_0
Filesize43KB
MD55645319986882fccf866b7ffb79ea3ce
SHA1a165ce28b279ca6e7b9d061fa9c54c3f68762309
SHA256d96c12f068bdfcbfcca57fc96ab24f50da398bfa6195892e7866369baeea853e
SHA5129669379f5d85779391595d23a1864d4452cbca65faf194dfd23daf8a292b1172ea280e18378f4e6f37bb2e1f454d44cf35e3bd8048d0ea9f70dc096d78ccd997
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\index-dir\the-real-index
Filesize1KB
MD538bc7a8bc4509db9cf2f62e9ad2559f8
SHA13e4b30fb1b5cd1c0428a696e4519f8b146a6cad4
SHA2568fb181d234bd1f3dafe2dafe8ebca634562eaa52577c22d0a7337573952e0090
SHA51249f961e33fbdd30c3edf2f1feb4af639db2b24b90e1570ccf4ab968bc2e5bb66d790441034fb99722de1265270614e94df7fe1359dd4b60a6dd9e891429d70b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\511cc2de-8eef-4720-8f41-693f3e6ca51f\index-dir\the-real-index
Filesize48B
MD5a5f4d67c5a15bb8f609c7f0296a8c33d
SHA1d03f94433d3f84c7e6db6f2777ca9aa91294e3ec
SHA2566e2b4c59815791813cbf9dfddae615dbec7d63963f8454331a348b750598fcb2
SHA5120df4fa27936db1e9a4b51c9450e56a1d39b0f97d278a1c0b07d0050a5b64471d04708a021c113854f1f2cc71534762fc90355b3a3cfed1dcddf1e40b6cbbddd0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\6653d982-6054-46e5-9fcc-1ab4ab57534a\index-dir\temp-index
Filesize48B
MD58854c1d40b9a455b00202b684fc110d6
SHA1c0f7dac69ad7273929eb75c493a2dc0ebd47c0a1
SHA2567db8ce1e79c555165edb1dd985ad96d770a7aacc67fbde15fc7722dcf03a472b
SHA5123ac5d3b52b1a192eb36034776b3444143b110dfcb00cbc2b2928266dc477b5490e6254596df0af5ae9b685c7c637a822e1b57e87ae83aa00f7ce5a23415dd01a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\8624e008-f06a-4273-a34f-209ede4677f5\index-dir\the-real-index
Filesize1KB
MD5e875b1cc06dc27497238170b5959dbbd
SHA1589cfd80a4dce7343eabd850253ee961ad83253d
SHA256805ca58f388fb5114e854966ef2b99feed23dac68f19440ecb6260b98253211e
SHA512811efc6df72eefa1a51ed20fd3fbf4dc5e7f2973c3bac9f0f35e53accf51a7beb8b69cadd0cf9d8da7b56c9f420f5b63b24b21e7388b107445aa74e80095196e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\8624e008-f06a-4273-a34f-209ede4677f5\index-dir\the-real-index~RFe5f26f9.TMP
Filesize48B
MD5d943ea3e13a40b5619b34e967729ebcb
SHA1192c619b5bc08a20a513f948b180562a93ae0db3
SHA2568a6965099b1f3706ef15ab5489b8e1c4215b3ebdc7a2f422b6ce1c96dc780e8f
SHA512422d57070ba724c436b7fec4c3a889cc75b168dc51a71c485cfc5d282e46979a03a78c79ee398fa95d5bdb5dcdcc2daa3bea5312f4e29b8bf3e57df055721ad1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\d41db80a-c892-47be-8b40-e32053d1f0c4\index-dir\temp-index
Filesize48B
MD5b594ea99363e759064fb6155f6f89cda
SHA111302175371227e16a9e162affba96869a355c6e
SHA25633d736c9a162f605c4e1048f9155854d50781fe5d449479affa3107726dfff45
SHA5128604daaaac5c19230582d2e3c9fa90e2344041bc7bd7a5a81608ec0af0f4f4c4c5adac720bea7eba0e863fd998aa39b07b0603625f9230dd48b3280123c09732
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\e35c51bd-e3e2-48cc-8d0e-78ef4b83e9e3\index-dir\temp-index
Filesize48B
MD5bd622409802b9566df2326cf54ee9481
SHA135322b442431abb1f3cf1485e6f4d1010a73c4b4
SHA25668c930c6ba8f1edbe96c9af7b39c97f0acd2e6fbe45c87a3ee8f5d9180cd5354
SHA512e8c8915e61440b1d0fdca25a6315f8b9e39eb8be5c905a7468b40b6ea582bb46a6e76120614178c910bc00f5d0815008693d5cd9ec50dedfc766648d0c129bcf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\e9387921-ff48-4587-8927-9ac8405125a3\index-dir\the-real-index
Filesize48B
MD56717fdfdec5c38ebe17fa0ca8dfbcf6d
SHA1ac4f86f44dd61eac007bf1fc0877ddd4c2ccdc20
SHA2561d85cb95418ef4f523ef0b23e8786e6bbc64a0d511b7dffd438ec329b29863b6
SHA512619bf6965716b4cc6a36f982c7ab35977f1c855542253ae6aeb4af8f7360d0358232709c99a6a1ae447d037cc4e41553a616cf4384aa894244cbe350dca0731d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD51a7b45caaf97ffb2190e1e994209f477
SHA1191af2ab454370b5eec59cec72674ab660acb9ae
SHA256899fbd3cf59c26d06ac9b850cd5ffd4601f8a4bffdcd0be95e39e9ca93850cc5
SHA51268bacbaa3fb8f0190d356ce69701ca273c143b3cca998d26c1c3b958a9fde08e6bd04b2b414b6937e0d2a070b8d1ea04c8fe7da20dbe1665d4bcab75f72d4234
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5f516613a31f82739028a205f77bb9ab7
SHA135f84b935bf6e28cf8c0d551db4e17607aa23501
SHA2569921995f8e2ab63007537a755becd663fac26556936f51c2595ff9e1003f4e4f
SHA512f770b404d949e5274ec16064d8a7d4f2d3bb49a00a5149b1d065544892f93a9d1c9adbdb242c74d691cfda41c1676dda49c3a9f24b5a9ef1cd417549091d3b26
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD52626c7ff9e1eab180fa9cce69a25df26
SHA1cbeb54078cb24ed7df8b06b5a7f715b0140ecd08
SHA256daaaa572b6f668e4e9229c9a95253b8e05a599884687ec3eb848e3e1855e4ac8
SHA51226a5a499460de4dd286878caafff88326ac3f6fc5a2036d68b560af200a692861ce99d188f53c97178b5b9d4329dd42d4e925679abf46332c5c1586cf73e8e07
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5377ff2c3eedcac54138675ee57afccb9
SHA18a4c18bed11873b3b356ef305f21c6f8d1a0c161
SHA2561c180ea402bad5301556cf9ddbf98844da3e14e14c653a6ad415b61c798dbfcc
SHA51266a2621826c155397cb5a6cd42474f7b60989c50eef02a4358d9643b249e2e674aa61d3735f96645548634e9416d422c15152259ae0f7f74849022cd865d20e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize3KB
MD5f6e82e68828186c3bdb5094de45d6699
SHA1ae413db698e3093069e978640e0405afe9c6ae19
SHA25669c052508ac67cf329d0fbf84201a96e2c9df4025dfbbc8ee5d14bbf8e6031e6
SHA5126a59f1d2aedf298a791a5ae911f374b58ddcead884355cd549351b9e86dabc842c8d88f0e3404e7fc2e7ee4a5ee06ee515dad1dc22e9dc4d0e4a2441440764fd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize3KB
MD507efd2876548926e53f4f00eac5251f5
SHA1d8855cf17aff154e10deded790934a20bdf350a2
SHA25622662b69d8adf5f463883a773a4ae3f9d578b3f737e75e7161e1a99134941a47
SHA512fa86e355cc44f81ffe021fca2c757fc43be39870c4baea471374067811bbeccefd370a8a4ec5e1954efbacef03e63f352035558ae32753eecdfa896011c0d3d1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize3KB
MD56ec2e68bb1c511a62104c4eff87d018a
SHA15a3c6753f987ad45a77ff58cecb7c7b90101a6b1
SHA256c4c4762b20cec914f1a742b243c53a8ec43029f2926450ababdac403c36327a3
SHA512173b722fa0bfafd6b5389d7896b398cc2f86e5119a40b69c6b5b6b77a24ea979a085d83c4a7dec13396ddf266080c8f5f6794735b2840f25c80a7e96457043e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize3KB
MD5f0d9d0fcdad631018cd452b5e28eb751
SHA1ee2ed02f897e7a7c9b3d6db8315b9c68cc9a8b82
SHA256fd64e1660a054ce2f5abb71a7fddf5d6b09cbef3c2d53cdaf389e880151ba4d5
SHA512f3ec049e48bfddebfa7c93c4a27fedd7cd250b483bb8e4ee38102dd60c737debd2b690d21fe9a049bae160c9a81c055aafdbd8560cf85a80c563de776976363e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize3KB
MD543e354c1fc5aaf1e596ea9b66e241bb0
SHA163d19cfd9fc05909225d60057751fc654df7d05f
SHA256e54cafc999e8dda9bc05a6f2b30e1aca8bc03638999d3643d3d8240036f2c447
SHA512610a5eb888d420461118174540cb83764265d1aaada8961b6f3458dcb3ec65177896ef7260c026f521940e6e6e4aa3e272ef1a211f477046559f40e62a09b9a3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5400f7edace4b85d449721b83dc236ac5
SHA16cd82e148ee91e9c37679da65f38a0d052f1c45c
SHA256f575094891a15e715c8186f44c65f7bc837db468c2fdeddd137aa931817b9c8a
SHA51251d3b19ef909390888c5181a74e171dcb7ceca4bc95e305f57df4d482167ea10391db68598f9c611e5316715c44880841bd9bb47338d9c4f8e66f78f87a186bf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5909dda6eea7d8f6ba37538948e1e2296
SHA103c267534689ad0c040e59bd297c61d17630f7f6
SHA25610515a680885d5bdfea931d199567bbce16782e42d56ead9d3d43735368a660d
SHA51285d9e215cfe05239938d6e7c53e39a67a4f3d7fba9bb922da0fc905f67ddad83a4e81b63993831b8e6fdf589813c5812d998cfb5de9c34d65b3ea9baa6e49ec0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5678801c99a857e1a8e740dc36d1d509d
SHA1c73001e8a4f7b494007d9afe1f3b2b3f2ef2ada7
SHA256dd289ab7f071941f0c7b5e7bdd18c15361fa590f444e1c41b67abdc42bdab77c
SHA512fbdf5e2ba41f8289e2ac8b8e4d0ebcf7b1749a668557c9def5a237751b2e89e2230a80b8e34fe40ca25d0ed640ea278016d36d880e601af8db8deb43a01f740a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize3KB
MD50b387c01b5f5d993441fa0df6823b32a
SHA1eb18b7bf829f576050f290e3daacb1cf0a283d28
SHA25664936445e59c8cadf38e0df01a0c87ba1b5bac67649168fa7128c1417e5831a0
SHA51219f3f17eaa8c5c55a8f76f8fc1ae61b3540b4b60b67a9148e2b19b7be5443fdac602b26846c3dbbd4ec4dd2bd401f9b4630d6c8bc5dd37eb7221c9f204638a8b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize268B
MD53e301c03a4397e78230b2e41f03b0f42
SHA148d5ca062502408bbc4612e7867b3874fbbdc545
SHA25637cf27e18dd366065cb1364c53367a05863d92b32c4e1c28c2ebd5ce6cbb9249
SHA512a91a6de052d3121098568d7ba9f607586cb5f54797e726f365e1cbaa01520789450d445625d4608b65f09bc6d33563336b96d19beb71ad0d8655b8f2104576c1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize393B
MD56d53949969c158f8b0f4524492705bb0
SHA16ceedf3ba7bb4fbef4040237e88a0e3d731036e7
SHA256bd9b65639b30972eab858cfbea5bba48e97797bd30f71e4b3272ee9f27536279
SHA512b122f1d0bbcdc1dd744fc22b97e35a4ee067bfb4440f72ac9a8417dc5801e9455c319ec89b1ce562701b7fb78406d99e57efc5c5bada2ff50f77d335d8ea3701
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize511B
MD57e595d7725bc75de93dba6dfbdf5666f
SHA1cc1ec9246f7d94d73603dabf30f1300e4a2d5462
SHA25633076b81f7d914fae36a55ce86370dd8841ef93b74d38756ac31ab20cbbfcdce
SHA512b01e19f8d658d0e59dde665de3e78fd56d38b3b3fd6d21e90bbb361b3689dbe6215889cf25c452ff908042b767c651b342fb1031d6733c48a1b24e84440ad998
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize632B
MD5db57ba49795b8b20a4d75056235cd7aa
SHA1754e839e6832755bf3f00a0eb45b4d06d8c3249a
SHA256374174bc0704d6f897d3fa873a0c0ec9a3c28cc8eef413b431b311e8b1468aa9
SHA512dc127b82fa51ee1f7a01e02fe56be8d373110c7c03c9d229884e8b31520a1b410b64d873ef151196685e958f424aa3405a8d6beaf054e6aa7202bee51fd3c1e2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize762B
MD57382869c1125d7ebbe0bb34c441c7f11
SHA19a00ddd4e9112987136859115f8aedd4b7ab8858
SHA2566e35cbad9a36c273462a95c0e13daf47ef946eb1173931fd962be930aec96769
SHA5126d89e596275a7ab5ed865cbe3220da4d25463b0230e34fbc4be98b827e5be5ae7ab5fbbcef55739507fd08e8ece317f67d8c18bfa2031bb3693ea49d6636d323
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize893B
MD5f1d60282d7866b232f8f0a4d6ec6a63c
SHA1c8adb0b904ae03e323ddd2d95afe05518fa85c5b
SHA2568e028570cb5c3b8f04be72696d8cd4bc0d29b818789ff1e3fa93f460597544f2
SHA5124b96ac33d7531eaae3b6322e16b21a1480092b158bbee387178735300104ab2ef0d14f5c00dffd440ce2f76e7d65f23ec39e65bc73ad8bf768cc420cd598eb40
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD5ce6ab832bfc52e716373133e36308365
SHA13e18932a07e3c456573133276e5c962bf7ba9793
SHA25612ccea1c5c929bbcb153d9fc60ef38be97cbad8c9615e4dc2c60b6b50c550347
SHA512a73df39ab60744d12570b78c2fee68adc32997566168deea3b5e165b495a7b293bcb5cb75e3eb1ef83e62031f006e050212d3013610f9ae74d2c62030c096af1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD5af012daf24c568460acc72f401bc018a
SHA1ff4159d05c6bc73a7d19495ba5e6a14ea5d6212d
SHA256e003237e37fad7e0a970799eb9bb35b94b104a9f4dba052e12caf3c6aff426a0
SHA5125eac4d8367ce18a034953f73ebb175085549fabd99f2374a4c8b2712686502a7dbc846c1ccf462d175b4678f067121aea6566ce107d4a580b4007a4f8a7dabcd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD5abf4c256fad065108e208d19a3c001c9
SHA1550755e6e0a5bd55bfbb5e70edca93a4129731b9
SHA256388d5632180a846cf7b67ab841d861c0a85a35dd0e35b32f36bd0bdf3bd6313d
SHA5124ecbda8de0f0a743034f90f1875c206a69fd8e7462eec5289ad36ced04472f57acba0425648606304d816b4caf41a4e9dbc055eae1ad2865bbe740b55ca8e637
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD5d4816dad2dfd479d21f70ebfd8dedd87
SHA1ea166c15d83f5f847e167ce910ff5c3fb05a5151
SHA256341513a478793f924b0d118fb5a3eeac4eef55b664f2fa24036753b14ada013f
SHA512b67d1ccec9610dcd98785fcd01a085dd6f51e99eb1cacce02cc979bed11277a3df77b7b02d6df397c3ec59c8a3f81296fff68cfd52d75d4fc4d3a6582f2ea367
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD552070fa1cc6fe91910dfa8b6cd67eae1
SHA1201c6d4849e80ceaa8c123bc0f97e72e83e9bfb5
SHA256fff9e715030065d651138a8cc06c527520d34f6f79d7d14911af2538a4b32b88
SHA5128f54eb69d3c254664fa292fd99d836123f8dbed5ebf5ce6eb8722d84d08bf96c269375d991bb785c94d92e2fe275b1ea04fad5eb25436e6637b59b5eb3d3f986
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD57e93d0da18ee5409a5d2a80a67a9b606
SHA12f845ec354c1c84394b91ab379688e766c8b25e7
SHA2566765377baff012c536959daa38a009ce47d581b4f3d4506761e8f5ac0a6a581b
SHA51236c8e40a68d68a37a7034c00c30114f700f71e5b593212517af5fb9d94fafe252537c218462b7c063f2883152d9ad65e2e19b301bfef0f45ab5959bb37ced74d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD534ff7f6cf85417412b8f1c2a3906673a
SHA1c7a5a5ee81ef2d9c07b252d1d3d45acb59def5f6
SHA2569b3f2f8bbd94666b8097f8596b65b4f47efd92d5079ca068b7340098d637020f
SHA512eb2aed2ff18d100a318e255ac6c05045a602378607e763f08331ecfdff80ccf0239ca273232e996a239e76ab7f07c3a0cf3da9746f400c43c412b15041a2cae1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD50ed69b2ec3886f5ca2e9d69de5192c4c
SHA1f9fc9d19a7100e49a0cca17b97070c6898ff11ab
SHA256ade8923a39e85fe805ce3b0c1348bddbf62c45269801428a361ad8f0c6a79dec
SHA512fb87a15058598fb8d59069456200c3c491be39a96c3d5bfce1e720289fff71ee863b2b1cff6afa2d1bd87f9cf8091471d3b85d41008379a1db2d183478c5c928
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD54feedc8e40d911d15174b9c36eb6ae56
SHA13f7b92d77173d260f1f7519d06113d9d41c9e1a6
SHA256ef58dd3c376864b7c7828c9bde5bb20b2bb7edd7416572c02954735113e8cf67
SHA512c2dba5e6a6bfde49c9679ec373489c2db622a9c55841ef080bbcc7dd3a8e2c08e2e290bfb9e00ee763d856e2f19ec4c0f8fb7682fe7c367f74f38db76225fe94
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5ae5c3dbf32eb0092eec17812ec348bc6
SHA1db71e85f4bc4a045ec709c7b2fc80de3da3b10d3
SHA25602909c28d07b05caf395301ffb58212d16e09cfbe093fd54310c159d11c17167
SHA51235773fcba21d5ddc3708fd48ca709da97033143fca68fc2e03f4d794a7a2c02f0f6604a3778b2e4623d76cf9f22769706a2226977796a8b374f6fd5ff9317d15
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1015B
MD5680382c034a09934dff2024aa61ddb41
SHA1cb32f8ddada292b1af34a8f9eaa96b7ff0513933
SHA2568dfe95bade1ef3063138f2b8adc7ec4d2b9d08225f401597c6abd66e0b1f14f7
SHA5126f748e1057e6ac8e70a1a095ba8cce7b2a502e7f2119c1e5c398893d9ce2e4c1bcb8ad5164d0f226fe243ead865cbc9d66ae6fbd96f44d10e3b922199a69ec96
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD572e4266359ab9660fb8f46a6226f0700
SHA1bf8ac5979d817dd66dc187fede99bafee1c41e65
SHA256a42d87512689edadc490b9a623e788d8556d28b30b51360b5f7cbafd19778be7
SHA51248ec60c4dc89a01c4db0b66fc49ef1e4c280003003ba3d36cf1f1e3a674300debb07e9b8a4565639d9c034e8301395ade377a8d5556494f245f4cbade484a225
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize2KB
MD5ea0c598e74e10863c6398f3ad7eb71e6
SHA162b884bede191e7733e62862daa4e2bbb06561b0
SHA256755fd8953c234c09eaac27e0c8590eaca8996ce7cd4681e81fc6a05a3fbd8e96
SHA512e80ed2f8ec882e9f8bd3173fa3f828072d717465af3e19afee5db145adef9144b6ef5c402a47d9825663eec3c291b341cbef6f9a9b939a43be4d179a10354213
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt
Filesize1KB
MD5d86386f06f9c7367adad22b67f79ab68
SHA1e722736ca68226113b284d23704f1938a7448c97
SHA25677b1b9f936aa969466e301e3bf0d288a3a4181426d208e55a6d896b2ff9a4c9f
SHA512a242674999d13c8c5fc02c9f5fdd4667ce873cb65038a745cc88a33e584d8bdab9fd2b754a1446ad7ff9472777f019a83530219b8f781a1ab449723f6dce4320
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt~RFe5eb9a9.TMP
Filesize144B
MD58d02943ce3675730d9a338f30e4dc83d
SHA1e36478f4007c9198b5238cfbaebf5076152c6ce1
SHA2561464e79acd34c248ba296d16211cc5fa85ff79af706450e243baf308310d6d29
SHA512fca1347d1d5cc11fe2aa0ec6095ccd2ca88aed22faf5e1a74e6e2f52f88040e0bb4f621a8e778ba4005d977b7c21aab7b50a2d0615bc930ed98c093d2fda9573
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\bb92b06dee3ecfafc93ff64714b514cdd8ebb2b0\index.txt~RFe5eba16.TMP
Filesize2KB
MD577a269991107a75fb87e63603b82006f
SHA10b7ed8a8247e3f32e8b450bc56a2487e7f52ae6d
SHA2562de75565d22e68e2c714ca99d6ccdebc0ac36fc3560e19d0e00047c8ab7fa4cb
SHA512baecce0f0a6ab2e7eac09bda23a48e5a782a6ba1cb7c1a151bc188945fb93259bbf3a038a7520fc1c9a7c144159562e838ec14ae4568ed595af95ec239e1a4e8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize360B
MD5236d8fd20a21ae5fc7e3b284f8112dbc
SHA1508e0b7dd104cf2e7cb4160cb6e9cf2f788d7f12
SHA256eb9b0e5209cf59a2e07c70dfbc0d1fc4594123e74ba296f07b815f2d80280a32
SHA5122186d4c6e69859b88d168dd651dd40c8ae57fd3db9a59ebd8c6997dc192069a5297a04f2dc1d0cfd14614279fbcbad932496247942775709a5a2cbcab2b3920c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5f07aa.TMP
Filesize48B
MD58d5ba1293075e57fcef661b0ec23174d
SHA1fa3506c89fba5e2702a6c97a25302acc2851c774
SHA256188e8bd6c7acb43acf80cd93c8b98f5ed2f0b1d85aa20e0f6fab32eb8e1ca13c
SHA512b445e2e8b7bec6de7f2db1ed1780d2f17a66162c9fab4832f52fc4978e10233c1980f5f536911605f4353bac8b9f448134bac4e94cb24eb85d55a552d3659b04
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\a93608de-f896-425d-acdf-808f938e7cb2.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\d9c30ccb-04b1-474f-bb94-810df9f8a485.tmp
Filesize165KB
MD5dceb0cfa9b61effc8788488f43747572
SHA1c43235ebfd21469a747e8a264b67f874e0400cb9
SHA2564f6f8abe6e2a6bbfea1c79b495019e80015343160d7fd99ecd0d428c9a8fd57a
SHA512a4f5775c654fa4f31f53cb6fbab084939bd929feb95740b904045cd1f0a52c819e90876e56e66f7d1bb38db66fa0cb49c7365511f8346eec3cdc610e32b02c6b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\FileTypePolicies\67\download_file_types.pb
Filesize7KB
MD5d28b6246cba1d78930d98b7b943d4fc0
SHA14936ebc7dbe0c2875046cac3a4dcaa35a7434740
SHA256239557f40c6f3a18673d220534b1a34289021142dc9ba0d438a3a678333a0ec6
SHA512b8dbebe85e6d720c36dbdae9395fb633fb7028fecc5292498ac89276ae87bd6de36288fbf858f3476e18033a430f503acf6280596449dd0478b6ab7139f3cea6
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
69KB
MD560e08677fe2f1ff26073895618447d66
SHA12850357107d4496663e44726b4a15ed1673cf8b2
SHA2569ad59c36d704d56fe04261d82ca5527e82ec2b90b97ef6cdc4a59fc476fdd027
SHA5126037c35c76efd9bb3f60e81a03637a2fe3fc40b6d4db05faec1e045725ab91b84968228050354a2acce285d040010c0e8dd47d2d73778d84fb5132a7ab6f4b2a
-
Filesize
47KB
MD5da97eb1eaa0e0ae9ba79e071c0a38a2b
SHA1f56dc155c0c4ac6d4814e1cc229dada47d07a9bc
SHA25640f55102324681e1a131a1678c36f05f492bd60d2fba615f4962ea6a131d7c5f
SHA51279ffd913bc0787821ba52a6b135a5dce08b43e6eb6ae38f31d6944e33b5c556451e94a7f26525adff6d6471a28fea171af09854442f169163061c08b0d853dbf
-
Filesize
48KB
MD5c0edfa826076a30c48bc4d7e3705eaf3
SHA10b42ed0e8cadb57e47246d14de88684536ae365b
SHA2563bc306b3d208e0cfb4ebcc27887587725914b46b04d4ea91b85de1a4f8baeca8
SHA5124f0f8dd2c1d15d3b75c81ed274029d262be33d3658cc97e802c8ae041700a88019e0f4d74f1c4ef93a1b9f3cb1bfed05efb3a1fcd74a621588c323ec4de6cf81
-
Filesize
48KB
MD55fb121e6ade34046b0baf7e306f49b0b
SHA1bbf7b2dd35d3634ecbc637c58acfbe7f4bbe0f4e
SHA256ceee352b65011735728e130ae9550648343f84198e2ea111fe751367058ac3a5
SHA512ae6aa12d610e7913257c0f1e35d2d5b979932c5b023f816a368fafd7e911e3cdf73c79db85d1efbd710d59de74212a5049bb5097a679a68756e733202d414a05
-
Filesize
69KB
MD5f6fbd376adf243e8e5be36b417d1f16b
SHA1a44132c8a0792575aa2f96dbe1c6e25942e3189c
SHA256791cbd6fa6b1349e28692d68ad153f913134dc52d4cf7751872a96abee8b5476
SHA512981acd2aba773137ade29d15cbe8743b6ea1d915b6988fed87814d137e2156afec9916771bc8e07f6a80ff2330ebdc3d2a1c63b96ab2bc8cbf248968d05d4ffa
-
Filesize
58KB
MD509b4dec5e024d4413826653c2d4494cc
SHA1983c047189e90c21f4a1bcea9ff7c8b460d6bf0d
SHA256def9dc39017dd58be385a835ffc60508b6ce42bd6a3148638c5774ff9dc6b2c9
SHA5121e23f7339959ecba505652e19b5a48669ca938432d9b0f5cbc799fef6a494a578e20d10cd3196dbbdcf40b5c50cd7824d9410215830295154f1872a88f0e0a21
-
Filesize
61KB
MD50b42ae1b13b9385da78ebbb664323a5f
SHA1ec60c7e38fb7970a016fba58d1b2ffd3a5c51818
SHA256c6a297c814d108ae42cecd529088c7976be26b8d01f6c83098d3b963c2b22267
SHA5128afa189e53db6e67cba6b3177c418abd310913d668e5e470ea7475cd77d0df40c14029f23bd44dafe668f63d05aafbe8a44f9b58ed45c1543fcd4c83a7fa33b6
-
Filesize
58KB
MD5f5aca7ae1d804353a986a35e0808ca69
SHA1cf3965961760a695bde2a0d44dce14d226842914
SHA2562aa90b181a591e792fbe1e864569a9b540aa8b2920d650d277494f6247700ebb
SHA51299c544b731a5d7c4b6c07131c8fe0c235e3ecc02d1da9f90ce379a08fcf5ae2943c2e73d3670b2b8db148c9a69e8781ef3558853e7ca71ecd7be57cc5497811b
-
Filesize
58KB
MD5ee1439d55cd3a13cab24574f018ce614
SHA10344c2724d91e9da05c0b2baa432dcd6717fd728
SHA25607813d07279882a605df385dd895cceeff868e53e7fe051e2f4c6857bbc1f827
SHA5123048fff5f7ab324fb11ba6be7bfd0b8f6b2e0c5ae1d135dca2f8ba62766f0bb0b5d4512e2667b3c8e0c8b345a593f58f2092268cbc5e186d905d7d4f72422588
-
Filesize
58KB
MD568b4f4ad9bce11938f349a43a6977426
SHA1be3c576a6215506d0aa015748abc75845d457d1c
SHA256b7926bb1da6e995bb3f3f4fc172cc362b7ff0b5a2140b7731e2f7c2c4b237d24
SHA512c191389363f3b692e4d1ffee23198aa58bdc5c6526c5a22d29c9d22b8aa9f494c460eb989fbcea69c87606a36a3cd113b84580c4609c859be9b90488a212024b
-
Filesize
68KB
MD55135929aa4c68485738be7b7eca16bdd
SHA167d4cc1bbd63d47a27aeb22b343e3e24e45b6aba
SHA25661c574290d0e1df7b66a3e6ced5d5b7a7048c9ac6737e20f7ae6742b4341f8e0
SHA5127f4bbeb09288b1da1d12da878ab8c5d48fc789c47ce1f86c5d130d0b454d72019d8f0b9b0b9bc14ee67f515058c0d1a88c44708aeda8d338a05dec069ff24cf4
-
Filesize
61KB
MD54b42a4cd2d3b3672efc387ffe9bdb5bf
SHA12d194a2aad8de1a826f279af8927b10b390ef751
SHA25626d96fe5ff600c3cd944a6c0db82ba85b0065e7615efd6cd8a2c0a45bd8e6fc3
SHA5129de70cbe44d8b83aa6fe64ecd1fbb791978ee5cd1b81a12c15bcd7a4747a3d0e3a851fe2f95a5125c78f1c3392dd986e4ee9229ca4bc04587194742b53a865a1
-
Filesize
58KB
MD558389c8eb200633d2f8fb29be5ffecca
SHA12fb615ded3959eec5740d053474a90ddc2c7ed1b
SHA256875f89e234546d0306d3d9bd6bb352e6ff5c5193738e839e5212e7720a55e331
SHA512552ef5b400f13efb421c0e4a04f8281667241b90b7484ddfdaa09b9de51befd12a924c8d4ccdc9211745e42298ed8c2e6013035f8f1708dfbaeab77be6aa2ef1
-
Filesize
66KB
MD568a23f4b1ab3fbb912af454f25e38c48
SHA1e796665d94dad5c78cae1a115c68209f090794ab
SHA256ef0feab0b86a6c304c0b20ac0aebcacd6cc88d4207b1f727bffbaae3bc720b4c
SHA512f8ac871217e3789deee7f65e11bd043b9d6a42e789524733ae31dcbd0622b81bfcb784596d8355ac131c29e2ca7ea658c987520423a070a6836f57a7129f6821
-
Filesize
67KB
MD5605db8ed0209a2833794e5df1910ab1b
SHA156d1f99de9d78b808ad008640c91f0862be2bda7
SHA256e375ea8dd3388a8c8e29fc3593556c4b3cf21a335d61ed1fb5bce276d1085194
SHA512a27eea8f76c593adc80303ded53106c1647afe638217a2ce26b4df37e7a971828e46762fdf9f7868e53b61dd2f956335025b4df320a9001065591d82e5f98ddb
-
Filesize
67KB
MD5333ae30b5d22a6df1cb4e348731f0864
SHA15ce57e329052759bd979cd95ebf9e5e9397e6257
SHA256fb547525822badd6bc8b508e26d64f47cec54b2a59c7e1b8582f6cd593fa9e40
SHA5126eb61e5e43d23aed430259165ddcdbf6c2cdce75d73fe3a6263814c84f962e33fff4e9c729b1ea6167955e80a82d898bc3bffbceabfbced06f0ded3ff519f56c
-
Filesize
72KB
MD5d33ca9ccf952ba756c69ab89cdc93eac
SHA1d01cd2403afe3f0f6bfd2c99261b3345c51b77b3
SHA256177fbb405d3ce197bcda81f49c30c25370f1d494640e67c3200d41d7ad883ca3
SHA512778377b3a686c8ba81e4fa30fe35a045931b3fa4e95041710459af3b57a406e95be12d7db3b5fa231828423fb7a95ddb7626c8b5d5f3b0478a76e258db1d3bc1
-
Filesize
69KB
MD559c168b22a2dc9b75782479a683b516f
SHA1ecbf6a11ed1383a235a6c8368b2cdc267af7a086
SHA2569e4726edc1ba5e39ff5cb5bb7c259fc332819433dd17e30d1ca664d9f940092b
SHA5125390025928d9d8d3fafda58aa0869bcfd2885b36e9ce4423b3a999a27d25c5c56a8988e33261c02f59235e3dc322f0f9b14b65d32d002d016813233f724dc828
-
Filesize
72KB
MD599e8a4f2364aa5d355b1759f082977cc
SHA1482670c83cae1e01decba758b6ee969693962dc1
SHA256d2f2f18e4c68532c2af90521cf118233c4d6efaf9dabcce3f29b991faa5cc38b
SHA512139f610c905ec1da2f546e7b0af71f42dd7d315a26f9c017196fc3bc2bcf6502ab23613182e4be4d1e30bb7cafeae9ccb1c8e154f6525823644aa8e3493f8a72
-
Filesize
67KB
MD5a4b2ecee974a971af02d6e18006b46e8
SHA113f6d0237d3e9fb28e3cbc55305bc59e1ba8c1b7
SHA256f62a4f2ad97098f75d299fb245830efbf40ad5ae17956e77ab7dd6b36130d5fc
SHA5123ba9c50acbacccdd4ebe599c90a1ad6fcd2f0ec3b31523d49a7021ae5553367665f907a408bd20760b64780752c738a915655e2d4f57532f1f6302b4cf3be000
-
Filesize
72KB
MD5e67bfbbe5e8d15f6a0a8b0ed75c63b26
SHA11e313f3933ba0e98b1a974c878408d3ee8006399
SHA2569ec003d07f14de428d36577547e865c6870eb54fad14aeef1376de10c61f4d36
SHA5121399701937b3fddcab1ff091459e0935861537c26ec4a24689fbaab92e865cb1c169aaf48e521fddd015119d7028d988059390b1a08861f46d4d7cfef517cb9f
-
Filesize
69KB
MD50f6bf084fe195cf4088d87932106e6e8
SHA1e435d69eee2ac360173d0814f1fae15f19096298
SHA25647463777ae65197eeddf60d62a35b5ee246a598f933e33159a8f647b8f93bb4d
SHA5129504ce940b976fd6319291a3a45c85201a8492c1e277bc4e6da274aad52ea2008bff36ada9676268445169713a0d3cc760d0a3eac9950c92c2b3880481427b11
-
Filesize
48KB
MD50f40b9cc3c1b3aeff82471fbc86e931c
SHA18161e3cc74d6136dca1ed89cf0547f2290183508
SHA2566eb6ae9470316f3156175a6f8df7ee87fbb5ba25d70ff1758d9fc030b6510733
SHA5122744d34dd99d5dff9bdb2d76b3ad927957a26da005f42d29c5a56f0d0c0172723ad569ac7b8d988e4d897e5140d2ce2f4e436bb0e46cfed0ece927ac29eb9769
-
Filesize
57KB
MD5ae6ff4b312a3af25f683f44ac43f406d
SHA1230d498c00b398b2a4319eb532e5871979315450
SHA25607630896dd2c5dd22c55d3c4be0de411e8425e661ae87e6adb26e56031e8722a
SHA512a4ef5a3266036dac74d85dfb5764acc48dae8c1458dbffa08a16f638acbe24b0265a14c9f61aaca77d92a538ccb1daa4d179fb7b8a216d660d14a82a7ec70f5e
-
Filesize
63KB
MD529dea27ec5996a1a98aa486f80a257de
SHA1f65f5f7322571a1343a7f84289b4ab02aafab497
SHA256c14d2690327bd1ac26d668fc3d5a302c2a5ae112e4543a89b93c01c67f697f8f
SHA5129fbb3dfe2f5933164685a0c813e13fa0c7d000610847bf5b09e872f3901782f40bfa4b261e1a2f0c13b20e500a02435656452fc66d25d7d176855acafa930ab5
-
Filesize
64KB
MD5b1f3171c6583f42f5727983d816a51e1
SHA1b3425349028f75b899df2d44873c01f53b2c7450
SHA256327abe9f7b81302ece52e85ce2bd4f043e85bce9ef0c6ba07f7a79b9cd5ba529
SHA51296511dc91e452770df880f63ca45fea3ab7bd1ff1a5c793ad3458e5141026f6a6d0efb0a85cfbfa6f46455a9ec23ab3edb86e6b9d3003c894dd5cff143a892bf
-
Filesize
6KB
MD57a8220c18de3b1748e4cd384f4bbafa1
SHA18c9bdd56c392af0f400bcb6568f99728cbcb7eec
SHA2565941cf382968a94fd4bda2048837417d20d39d1b30f0cf0cfc51d28b8473ef33
SHA51263a97d0e860048c0ce86e9d8d4afde822b6a4af32bd84e90bd7721f21948b9d5d03969e80ffec913c0b24d771597787a7aa03cb5a0f9a9a143ebc128cc428d2c
-
Filesize
51KB
MD5662887a615f84356082c122049288e5e
SHA139ec8fac2276bb89ef6b5d1e4532ffa6845a1c64
SHA256f9245e0bc858cf847648e759798a19b0354e30d22643879b029ebbb9938fc800
SHA5122a11dcd26456f64e3b73d49ba738226d71fca502f49cdb09e74408e302d31a2e705eff1f50e06ba254e0a6b90333b1df3a4d402a69f36be95d9dd869d1e7ee57
-
Filesize
60KB
MD5f6872a587cb8695f1eedc3582b339624
SHA1b73fa78463ab5b0ae32117ecab8f4c4f95910da3
SHA25690126115cbe5a703b1d7ad7292dbcf4de86908593ea52e51a26ba3460283fefd
SHA512037d1393d5307c5041dc55906170e6b004070cba0d71d0d494581bf05e8437533abc48bd95dd7d463a7832d12d905640def3ff91080aa1a09a478823bd68879c
-
Filesize
58KB
MD5286bef0421783e77a1c65d3d4188e0e4
SHA1bb9d50e4eb3be75bd590bdd2cf4013c8d5b370a1
SHA2567838067e2b969d704261b7bd373044c8074034bc003222fc15cbb5de6ed3786e
SHA5129d3a5cee45f31e1499c93a79f9b37c3ee089fad9a12bb9ed5ceba1a3e837a042a9fe8f84a718ad5e06f7cebe1617721fe1dca19986c4e38b1842744e3483f9a9
-
Filesize
64KB
MD55a1246508f49673ad37649b62b8e61df
SHA1a7a1a90f7c43e2097f8df288120b58862159e2f6
SHA2563e65106ccb7a7a0862c8c9db882830b99a4b48a5a56997dd5515c1f871796820
SHA51260bf0aaa37b7bdf1ad825af7aa77711a7717cd2687adf91bde2a2f40299978fb290683dc2bb24784e46b2dcfaaf174dcf20db585c00109ed1a99ca9423a5bfe4
-
Filesize
66KB
MD5820b1b9d61291f0ff987db9a426a53c1
SHA10df7d5b8dfa45b25efbde5d2dadd27e7feef136f
SHA2560f9b23be8a44a525c93e2dad9fa9d7218978c83df46e3cd3a73b3d983f993ca8
SHA5123e979eca8371c59e9add154321fe6d1cf0a70efd984b6f2cd429411be5bea439f2e3fe37f4382986343b8a8187dd309daa4d6b7e0993f2264380b132ab2501f9
-
Filesize
68KB
MD5f01f7c8634bfea647fd2245b41092918
SHA105e6de9af749d1017cbe6bd27b31384b2580dc89
SHA256c16e11d27bd719877b98d548d628505da9995bb2903eac351e571b1ddb31651d
SHA512c2a31604ad74715820582a180aa65b2d167fdb2574037eea6badc646c2bd53a14c3444feb2ed5d0b8185312c23bd0b7b32e54331300fc2c834be6442f481c48e
-
Filesize
6KB
MD594db6d2966ec42eb49e2b98c392e2f0b
SHA1bf48c22f60177bcab89eb4314a480abccea339e5
SHA2568b28344332ea6027555bda6d3cac2b58b6f9f61b3b82ad1469c41a9bf5b93139
SHA5125c161f76bbb946c060b5256bb5e393a8f61262564582c41d13eca4f9f6b6f658671c12a855e0004ed46a7b832f9e1b5876e534204b78f2185c8a35b0400a6d6a
-
Filesize
141KB
MD557086b02f74c3fe7b79a5e2e3d852322
SHA16420387225ddcd5210175de4f3fdb0ab2be8ee9c
SHA256a1b5be8d4aab349aff58ed34e1f3bc6647cf440830da0a12a8bd5a1c976c6407
SHA512b195eb9a9129863e75be603b00b85ecfe46360910529fb38513af6940f9d17efd56f234b47963452329cd85b16bebb5a85ab5d304743e57d33bafd5b59900468
-
Filesize
50KB
MD546b4d311088a1b5476ef5378009fb040
SHA15f4e068b959d6b52a46f4ce9bbca3149fd3178bd
SHA25633f556efb669f0078999e06d42d3d29393a3909e6775f3fc2eb59e28588b6c14
SHA5123f85d8f6eaea9c8d39df16a527b9d78faa67549af4c1e4ae59fa7bb6bc0acabfb35ad808cfe94fda07e60ffcff26e0c0b508f39e1aa6ecbf63dd9da845128400
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb
Filesize2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\TpcdMetadata\2025.1.6.1\metadata.pb
Filesize33KB
MD50f83ea8aad2d94a32037e90f2812611d
SHA166a2879b881176df793c94f6833441fe153e5135
SHA256628b2de57b5dde868a30e9c45ffc6ff35a820c93a90d3f4ff61a1ff5396eaf54
SHA512e676aa774c099e43c00ecd42d2f10ae194910d9b694629abdba763aefc1d2c541cb1133ad3bf74df08fc6f8fb32b3f3047c07375977ee8d0f8bad9eddb7bc388
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei\1.0.284\list.txt
Filesize149KB
MD5bee4aaef0893e1aff8ce7df8c7363a8f
SHA15cb486883b3d6e24d7c4178e8948650dddd98d87
SHA256c49cdbb96c613b6ab72bc28188e356075af68cd1625833e308188617eec0ff6f
SHA512a693df4f0d7513008cdbca7bca9e6ddb7f9fd3064789cd176909bbf14f7550780744eb76d6915cd4dceba3398690ecf4ec16955b47e4aac1c15d1efaffa652bc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1025\1\Greaselion.json
Filesize3KB
MD57a611abbb6a9a924867db6020cb190d0
SHA1e2f19e2ef273b9f5ae247873ce3306e774961d3d
SHA256b080bd46957a74b2d321e701237222980c202f4139bc4c33056e8b8824f64402
SHA5126646e87023a890e63c7c7aa6b006b41dddfc7b9005a9d70fc114e45614e8bb652fcf4450f7bdf6326d31611d4d4c12f40cdd690313d56d6b214682d98a5ac898
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1025\1\clean-urls-permissions.json
Filesize268B
MD500acb0f14b6b6c11ce80107110ead798
SHA12a40b0217ddea6d507234f236d3889b46ee35baa
SHA2562e666bd0d92b08bddac4487b184c5612dc408f21fe4f3fab78a7ce1b2fa3f8ca
SHA512c3a53397be2fcf41702524cb42c8d2b49d4cbde4c5479c6d0d6e92152cd213dd7436d7729906d76ed003d64e806cdf66dda7f3ca8dd4b9f9efabe25ffb76c2cc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1025\1\clean-urls.json
Filesize18KB
MD53e6714a16e04d03f205a85f2563eb1aa
SHA1a76641cf3a4745ae2e4426fb10b73a6af4f1f272
SHA2563c09ee2c055819d0ce5368cfcb19cd5384e2916d7a5c2332f59ed60b3545b0c0
SHA51205062fd40cf019b7367c2cf65d2fd219fd4e602111e9bd20b76545dc890f20fc4d1ed798d630bc0821d52ef4c35bd83e63bb84971d10f162d4c6c12eda8526b0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1025\1\debounce.json
Filesize11KB
MD5e0df2d0dc75d2deac9eebbe0ba8db9ab
SHA1d0636e518045a34eb081096f86609744fa47ddab
SHA2565f05b84687de1011614eb1ededfe23d6f98fb2be47ea1a04bae0c95d9a3113c2
SHA512c086e251cac5c121b8841f0dbfd2a45af99991a8b4bf584727c6bbe7e1e52d2361d2ffeb099be5da937b17d3ea36882d7516ebb294b5f2ccd9959424c2a5a0e0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1025\1\https-upgrade-exceptions-list.txt
Filesize86KB
MD5b8ebe8c70e14e1bdff4bf04cee9055a4
SHA16a8eeeb539eb5f630091a971585bc77731c24b12
SHA256a9c464c1aa17ec9958141c020c30badddd4801e15b9c0a0d430859df0ad1955e
SHA5129240b1d7ae17b6d20cb21a466335471d3b62ee2866e6d07dc62c1a288def513cedb5368891e4c8beecd135140a221bf8a16e048cced31b29fff9f8d0d40c7266
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1025\1\webcompat-exceptions.json
Filesize6KB
MD554b1343eed0640cc4b415bd1ef50dba1
SHA1df0a9d4bc264e7c9325a9d082ddb3ff8dea528ba
SHA2569344abffe1529919decfc08c1f171600319625ef7ec9a6d63dfac4927d6246b4
SHA512c7689d95879d890425e95322613167cb6be9c04f207e847fa3f6da4c752413325968a667fd3044d8cf08a74537a1affaffd02dfa33397079bdc603768f757e92
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\StudentNTP_Alyssa-Skala_x1280.jpg
Filesize308KB
MD52bd8dda959c6b3e68379301df36dfcfc
SHA1420fd6daf63e4fc896a8d5cf7320fcfa8f3bb7f4
SHA256225b36e7a6f884fd3dd7206851c35b27a2f882a3d8bd9217799165b357bc58be
SHA512b0cdd950dd2e8af198a5aa053b3059493032b609d8207939045c505085463c7c2fdbd0fcbd0655f841f89b05d04b60618ff1679586a42a0e38329d72ad8f4e3b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\StudentNTP_Sam-Richter_x0825_WINNER.jpg
Filesize544KB
MD5f66e5fa138432af6b40849484545b809
SHA125942df987649a1bddda636686064d29dca799a6
SHA25665b5f21ccdcbdb23f39baf036ae5eb3999f3e88e241bc57a3a4d1bf0fbfda605
SHA51229a512f0f028b2c4e53f492f6a4fe27cc88b547334466341b08b70724b16e7eaaf70cb0308e251f404aa6b80db972a553438afc3894440e1b1ed0962ec7a5319
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\photo.json
Filesize6KB
MD5a7e80c8cc5121a2febc654140e53ac32
SHA1c3b1b578dcbf91aa19e65d0ef6974c165723828e
SHA256a2595174656b59176071c0b79b404efa7246a9242c2bd19545155194c6b8cf99
SHA512d7ef1e8df49956bc212388ef7a5343b9836e825c4ff066aa65bf0f3a136ecee4b63ff807dd63eb33e6e812e470d644eccaf3a7f61a816e441ffc44a982690577
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb\1.0.10558\list.txt
Filesize54KB
MD55c94c003873f693b7c1a0917d0077f2a
SHA1610bc6154d3b90d028c12a97e8457e68522d38b6
SHA256fa8c38851b4c58767bb453ca308f274c9bce80d89a8a6e2d83339acc4e12e87b
SHA5120ca20397e99b9dfb0c9efa9f916d6298d52dd2e372b8d7723769409a0ab3ecf2a5b7edf20d4e88459419973cc009711012d1a7496c3158cf30e24ba0f64e7ffe
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe\1.0.11735\list.txt
Filesize1.4MB
MD558c5eed4e9dce8590c751f6e249aee34
SHA1bf3608cb4a47f6f7a4cbee1d8f01689e4cb2a520
SHA25662b8e2d377758c19cf87ed291ff4bfa64d476b60357b8d5aa1c5ac88206f8b5c
SHA5128bb0608b0034d6b39fc4a1a0deead00b2f3c9a784c6280bbdddbb8fea82258a9c83bd262343000ca9f8819bb7b568384421fa78e2a81e1f7ff298464af6aacb1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\adcocjohghhfpidemphmcmlmhnfgikei_2d2a41f3bfac820d7c0c26151bf68ffdbab228b8dced84ce09232188160f4a36
Filesize50KB
MD5f43d8806e05c73a820166e3ef46751c3
SHA1c08eaa8fd072d629b25e2abce42739ff21fd61f9
SHA2562d2a41f3bfac820d7c0c26151bf68ffdbab228b8dced84ce09232188160f4a36
SHA51286be9ed995c13e9419f32d71e654a9f1b76e73334e655b83fb9a0c68abe2994cf7a8f5ccdc1468d24d24d9aae956988f860af2b989f8e76a808be58866c68359
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\afalakplffnnnlkncjhbmahjfjhmlkal_a58adefdaf784d8e18be7361cc1fc0754006ab0645db39e030cbd2198fa1635f
Filesize71KB
MD508e05280d696d07c593d854939f5797a
SHA1044db06c4654fe2e82fa2bc1ed4da36ee95fe323
SHA256a58adefdaf784d8e18be7361cc1fc0754006ab0645db39e030cbd2198fa1635f
SHA5121e18235702880626275e41ffe5bcd81ed0b44e790980da3356cc924eccd9f9437bd1268e9a6b2f94ceb648ba740001c7b91b77e8d24ed9ebddc095806d7397d2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\aoojcmojmmcbpfgoecoadbdpnagfchel_9f86d8efba865ca6f98389b7c55e368191b7954cd10b872da84de0b5382a247a
Filesize12.1MB
MD589c01a540e21a6012c4292eac6100dbb
SHA12bf600a9d372f38d37c64a9df5cb26d5cb046cf9
SHA2569f86d8efba865ca6f98389b7c55e368191b7954cd10b872da84de0b5382a247a
SHA512abd83f91b97c9c9bba4cb82501a6d316ef07173e4916e87a13f888ad32947b424d18bd6186a36245b2bd9f6c6cd29ccaaaf2445b3e5754c30ea53f1ab6016f25
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\bfpgedeaaibpoidldhjcknekahbikncb_7d4e4ce25c5da011a952710792a78a120a939b71d5e869480422e64034f9bfae
Filesize18KB
MD5a610a23550de25c11db8e6534510e0cc
SHA10177dad61ced19cc2319199cd651c7a47ba5cb8e
SHA2567d4e4ce25c5da011a952710792a78a120a939b71d5e869480422e64034f9bfae
SHA5122a8469ec8e52c4725cce748aee86c39fe95e7e1327e15c1926f248a848f0fece1fa2c4509e3d9bd50e7eeeaa300dd1df94022387e5acbb9bf8f7a15682bfca7f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\cdbbhgbmjhfnhnmgeddbliobbofkgdhe_65e1e03c586bb7830ba6faf0b86c816ab15e377356dc1636aad97e4ff16eea28
Filesize413KB
MD566e5e3a20f753e4af0c76abd212861eb
SHA10288ecd5dfa968d019e0bf639a1304be367f41f7
SHA25665e1e03c586bb7830ba6faf0b86c816ab15e377356dc1636aad97e4ff16eea28
SHA512dfea4987cd86211a8662e56bc72785c67534126a526202d1a043faabf5293520f2c47fbca700fe6698609925ad30d184e433cd500d20ce0e2a35429ac9c75d23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\efniojlnjndmcbiieegkicadnoecjjef_1.9645143596dd859c7d9cc843cf13378660ea1b16e7689770d229142a0a3724c8
Filesize150KB
MD5e1900863188285f81af2e44329c5dfc3
SHA1fc1234b818d73e3925c9e308644c39b7b0a1eae9
SHA2569645143596dd859c7d9cc843cf13378660ea1b16e7689770d229142a0a3724c8
SHA512be5c29c05ba5a79118e5b4d3223c27b50a00e89b429865267cc468a447fce91ec6e27fb5efef108e362a9d5722ef915cbf453199253b8b08560247be2566ebe0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\gccbbckogglekeggclmmekihdgdpdgoe_2a6b00780c6691260311f33977e42296fcb0295a3b95970b0e3d755bfbb0cfad
Filesize1.3MB
MD528efec39d680df632bede822a99ca4a2
SHA135a758bcfda42302f03928dffbea72c5fdc7d61e
SHA2562a6b00780c6691260311f33977e42296fcb0295a3b95970b0e3d755bfbb0cfad
SHA512c08b858c78244bbfa3856e979a3b20d6034a6890727dee22bff8616917a0d43fd17c6a0e2bf3a6f2c25e968d75321fc52afb316f7d5c331dd9c27dab7facbbff
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\ggkkehgbnfjpeggfpleeakpidbkibbmn_1.3525216abfc685f109e0efae397d7afe8bd1aec6d081fefc730947cd3e734f2f
Filesize10KB
MD581c39099b5a4e221569eeec0a746af7b
SHA10601105a54e905370e965cbf8cf78bd6d8e300c2
SHA2563525216abfc685f109e0efae397d7afe8bd1aec6d081fefc730947cd3e734f2f
SHA51242011c20c52733df0116c4661efdce06d8ec70dd38cfae2cad45e4b4eb7cb24ab4061e968e4d5766e4203b8c4caaf2b6727e55bdf78402157a19eca0f2e89140
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\giekcmmlnklenlaomppkphknjmnnpneh_1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
Filesize5KB
MD5636c653ec2c30bb767533901a18669b2
SHA14b5a01cfea4c5deb62f3aafa01ef24265613b844
SHA2563eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
SHA512a4128fb20a5df9e573e92b45f5bc18dcdf4be6e7e39172d08847882f17361320141e89b35deef337e40c365d6f1ccdd1b991eb4593d805dfa2e39a5257c335ee
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\gkboaolpopklhgplhaaiboijnklogmbc_9b0a6f79321f3960467e7d3e3b3e9817d3ef281c405da30852606bc8c9cc588f
Filesize76KB
MD534f31f85a6b2a69a074939e4e231a047
SHA197f6d1a966baa94e686aef7fece23bbf099fb8c6
SHA2569b0a6f79321f3960467e7d3e3b3e9817d3ef281c405da30852606bc8c9cc588f
SHA51220f4d9efe5450e1f02608d382c97bd4269298c87763a4abcf63a5fe0ba62dd0c391824964084cc011ed6cd7db99c19c9b6411b04d42539081f3737dc78a2f2ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\heplpbhjcbmiibdlchlanmdenffpiibo_69d8f36372ec6edbfc4bdd957f954cc2aa97c9dc8c7992c1575b072632f3157f
Filesize4KB
MD53a03f3ab4119a23fa6b70a32a6fcd4b0
SHA15d047a5da7c7f388416aa50b5fba745bf5f36eb8
SHA25669d8f36372ec6edbfc4bdd957f954cc2aa97c9dc8c7992c1575b072632f3157f
SHA5128caa4e94e831b25226e956a8ee87c5b369547081df863ee34e7f80d686259eb9b7bf75757043ecc5b0eda3a603198da060f9b6f30be755350ab912fdc7681819
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\hfnkpimlhhgieaddgfemjhofmfblmnib_1.63e9c17ef27d00a5bd908e796ee65d98279a8334e198a8ce35904f3a7356df10
Filesize594KB
MD5a2d65b2607784d1c28f9f9d9b3bf404e
SHA1dc29c990faa57ffd0c4dbd518b72c7bd599fdb76
SHA25663e9c17ef27d00a5bd908e796ee65d98279a8334e198a8ce35904f3a7356df10
SHA512ee0ef8654c840a8c5e6058c17e3761e574ecc4f36e31f7a79445189eca7d666306cf316c364a919e3612827145f4c6dad358036c7a3475da67a0d40a7bb7edf0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\iblokdlgekdjophgeonmanpnjihcjkjj_44fdfde835126a128fd9f020a2d7c388491ab5d251a107e4e10b6f24b63e7d72
Filesize17KB
MD5a1b36d762732f9439efa78708a40dafb
SHA16533b78ae795077fa711c67347eabdc88b5a6c6b
SHA25644fdfde835126a128fd9f020a2d7c388491ab5d251a107e4e10b6f24b63e7d72
SHA5128dbfd514f87e7b929ab9d2b61f99939b3cf687947dff980ce3378b56127785acacde7b8fb4ff034e2a31f8cec1901605c6216b6846f5d2a199a245bf6144e05d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\iodkpdagapdfkphljnddpjlldadblomo_4e501ff77648ca423a85ebecc6ba396cbd0d8ee5657f787b7c582032f787498e
Filesize1.6MB
MD56db53990fe84c0e676834604b801d3d8
SHA1be1d33892e7c0331f1b6e19b23fc7f1d7edd48f1
SHA2564e501ff77648ca423a85ebecc6ba396cbd0d8ee5657f787b7c582032f787498e
SHA512c65fc63aa723016f57dfe022025c6d4e59fb3a6f00a3e67cb433c1c8a4613f726a3482b5aec052b96558d0073a44d9611faa932500a9c145c97f003ff1a46507
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jamhcnnkihinmdlkakkaopbjbbcngflc_1.c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70
Filesize1.1MB
MD52ac309d48a054c8b1d9ea88bac4dbd6c
SHA17507922d88a9cb58759b5326fadae5d0c87f40b2
SHA256c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70
SHA512870dbb86a67f36a43ad4c80db904e76b602bbe062cbb9fe4222d1cc69d99aa4a60aae91c094a65a481d8c62cca4942f178f1b2744ed21836a526c7ffe3409969
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jflhchccmppkfebkiaminageehmchikm_1.4a54c9608d3cd43d98b0a7efb59dbf0dbb96a894b590c8c12aa887d919a3fa62
Filesize9KB
MD50cb054719539c9976740cbf6347deda4
SHA1f67b7c673822110edbaf783c4ba6002914f233cb
SHA2564a54c9608d3cd43d98b0a7efb59dbf0dbb96a894b590c8c12aa887d919a3fa62
SHA5127da4b2d87af6f0601479417cc6bd5390dcab2aefe03ae9414bd7f9b8b033baf8b7952eef7d1f9f465d7472cc14b40bca37c583e00fd6508d5388c19db1c26c7f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jflookgnkcckhobaglndicnbbgbonegd_1.e698359726dbebe13881db2d3d53856d8a3a1ffba048ac94773036cd08a60240
Filesize77KB
MD51068b68cfdad67e39e13fb7b97adbdb6
SHA1d3dac92d9c28b948ec33699ff69ae75a900de6cb
SHA256e698359726dbebe13881db2d3d53856d8a3a1ffba048ac94773036cd08a60240
SHA512da6c4d63d8d22e231d5101d93429a3ecc33c89d62b5fc969c7276816d79f8cbe45a16652507581480edb83b61f0e1c57f41e4432f6fdd67c878f38e0d4eef64d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\khaoiebndkojlmppeemjhbpbandiljpe_1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
Filesize5KB
MD593e97a6ae8c0cc4acaa5f960c7918511
SHA15d61c08dde1db8a4b27e113344edc17b2f89c415
SHA25644c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
SHA512e61727a277d971467e850456fbc259dad77a331873e53e3e905605cd19b01c2dc46df7400ce8442e39cfac5ac3fbcd833ec7310c7ab1c3380d900dd676ed1679
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\mfddibmblmbccpadfndgakiopmmhebop_bdf60991017fe5e955ab0be306333b5427fac3db247bad1f24709d4c9c4b6ef3
Filesize179KB
MD562af22ce07e0375e66db401f83384d5d
SHA1468b255ebdfc24ff83db791823bca7e78b09f3b1
SHA256bdf60991017fe5e955ab0be306333b5427fac3db247bad1f24709d4c9c4b6ef3
SHA51254dd31001427a97665dad169b0d5f32fdb79a89eac7fa23a164bf78095be2d2e5f9195eb9ffedc2d1998f839781e32515baeae482ec74d8409b0d58fe53993e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\obedbbhbpmojnkanicioggnmelmoomoc_1.87177d7f53dd18296ceccb0b93086a0e10d812739babd6da6927132c7638c3fb
Filesize5.1MB
MD5ce91ffdd78f9f327b3abbef87a4add32
SHA16f00974c463e9769bed173fd94f6f524f07aee99
SHA25687177d7f53dd18296ceccb0b93086a0e10d812739babd6da6927132c7638c3fb
SHA512e3fefe0c97e71f8d463c1493bd7e0688f43f783d6257a690aba4c691b3a35f10f3edeedf2694c8ae4930162dfc43d7dacee33cd04bb78dc4e235ce5f80f941bf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1844\2bb115de-a0ae-46bf-964e-f4b80cbdf25d.jpg
Filesize343KB
MD5f813954d680c237e9089a0fd6eb444c8
SHA171cd18cef5de300139ea39b1a67315bdaa373982
SHA256d3612e551cdcc5f0457fb02d9407bcad87ef5e39099416c26396dab3fc85f02d
SHA512be9d627243cb856eccfc6f72ea30b777cd7eee4c6ecbaacbd7c31a0da02b0f72b5cc8a6ef6a2aa4b57c27ba9a8542e75a6f63a59e3a5c98b2ce74fda7b1078d3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1844\9ee30af4-44ef-480b-a30b-a3b9ce536500.png
Filesize26KB
MD59a6f6c14b495339b6c710f37969aba2b
SHA11f224d7cac378c7e8a184b1314146eb0f1c16fb8
SHA25643481c28457793ffed520424771ecd80c586d9adabcbee2811efb24c7259e5be
SHA51201bfdc697e4b7141ec4e536ede39ed3190b2b7dead0c8a0612af04352c6dbf87543eebcee0e15ecdb036a3f34b4e1e584e7cb09d2261755fe57669aa6fdb03be
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1844\photo.json
Filesize4KB
MD5846795288c05ed6509da677f544cb98d
SHA1cc9d35920935d94261f29ca46768a7091973af65
SHA256e05771b436f10c8f316480b522a4e0d19825a7b99288e7e0351433a2e40bdd7c
SHA51236850ee76f6fddbc4c56d311f8b0f99b15344f2d9bee4f4fc981219aded3d8e8354340f9c1bb4cad15ae784a2bd3b58c07118e28dd54ef29e8868a25f0490a54
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.69\list_catalog.json
Filesize76KB
MD5d1d6a9d9cc2ada3f3bad8b0da607f4eb
SHA11d286de6436a8a28584744f022af73077ed64601
SHA256f1a889c0f11e2642c299774f601b72b5cc51e86bb1fa7514cfa9f4fa1a9538ad
SHA5124c43a10995b91d2791a8274813f005feab48d83078fb8b51f026266ff524ffbc53c41d507d801101a9a7f765453ab4b08398f4e743b6beb08036b72e40b82934
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo\1.0.11\mapping-table.json
Filesize4KB
MD557ff689022f2d93d2287ac3b48daec73
SHA1937b7dc21193a27607340af7fb7b987b8ea50582
SHA2564665c8cb39b1fd0131b72097484bd3a8309992821a21de9ee0420434cc3f7d5c
SHA5121b81c2c9df45875c2f563b99bb2d29972408e3d449fb2e8793822dc0cf85c41cb48eb92510f4940343ae4826ec9bb4b98093d64f53de635ccf75b5307b92ca87
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.106\manifest.json
Filesize552B
MD5caaeb1d76bebae56fdc7cb19b9e8c857
SHA13c5f1f273ca4c3dc49a46ab83f9f5cb8a184cf65
SHA256fcd74a3383a0cb1dc9cbc54b9afc4c441cc81e2ed545fc0fe97473fde8993cbc
SHA5124869fb8935ce305ea63e51ffd7c3045769ff32aa6be326a14a80cbae72b04a1aa613615c77cb865a25c45d33cd3066a669fee88b8ef260f6165d611ab244b687
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.106\resources.json
Filesize269B
MD520effecf10eeb0456cc6f537c802f172
SHA18fb3968af27ad30c639f45a6fcee99b48ef79878
SHA256044502a67e39049b4cfe2b80295ad396fff4d1a28e7f2a1200abf21061aace8d
SHA5126a002b205519c0fc498c139d1efcab2f26bc03f3fa795a5bee9b3358c9796088bb6419e2b95afdbb84c5ea36a328dfab01b33c148c84dd8e3b9d21fa07fb6dce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.9973\list.txt
Filesize5.6MB
MD55e3bb637c4401ef780fa458eed87ab4b
SHA18bb35c639e350ba69afc3481de89c75c33fc4bb2
SHA256c55d8407b07eaa75da953e142392dba507fd9bdf31524a3b2bcc2d1c04f3656d
SHA5129cc29766d1914b71f56f9776bc0f23b1014529cc6f94342a8530a83bb5875cd5d9fed1e7bfdd474b7c423d6733e5918e5cfdf9c4f981720da4065f34d5cab9ec
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.104\resources.json
Filesize1.2MB
MD5f7e232619fcd50a55c3df6ffbab0245f
SHA1f26eff68192fa88acc08ed97979c258f8f534a33
SHA256f4e1a4ce5d42af762210fc9218115a1048d3564ffbc987b4c47f1d9321dd35e7
SHA512bbe0d62000740c6958e8630af812bc388011a225785e3f8b3b7ccdf2e033a42d63db566df030244ac22884d005f5f2048b4a506ae64a8e7062395b8bf08430f4
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
40B
MD5063a70c56c872342bb34d646b997ad7f
SHA157ba2bf64c76fdae2fa1b8f5f69239ddb39331f9
SHA256c2d22be07eaf720a45f0d118c4676a6402ef7e4e60f64b88ea38d2e9854e24e1
SHA51228c3854e631425fdec1d81c1eeb1b744925f380a2bab584432ca86e5bd3e28f37b9906311bfb5385411506598f3c3fca063e9321bf02949137a5e216c6240344
-
Filesize
649B
MD5dc309f746044cf36104478ef187a4842
SHA13da920e0d701aca499c7a1af19784d9737b33a8b
SHA256762524effb2f0f496b005a42887fea0bfe5b29826936692a1aeebd76da927b1c
SHA512da4bd518719e83ce8451102fcfc6d94227dd2b097fdeba57bd77e5bd43912cb71283e7e06b0d8f8a23b7cba149c024928074d566cd2949d2fe49c4f2c13f2589
-
Filesize
41KB
MD5b968f9e5faab98f27b0dc2a426057a4c
SHA1987cae3e1b61beeb768563d96a57b9d673306ba5
SHA2562be7c4562ecb9783cd56aab28bfad2929c4222d095369fd58fa9df08c9673709
SHA512ff62c87c466aaba5517d737ecdde5bd5031e3cf998281f6966862269e492cd7c910a5784dd857deda53e6df83aeeaccdd12288fe712ebdb8ed2ae5048f659cb1
-
Filesize
24KB
MD55366c57b20a86f1956780da5e26aac90
SHA1927dca34817d3c42d9647a846854dad3cbcdb533
SHA256f254eb93b015455a3c89aaf970631bc989fe2bd387f79e871b514992359651aa
SHA51215d7127970436f2510344600f3acecc19c39a05f8e82c8a7950095386382b2e2da55883a5a9faa97b84452e67315b9ac1693b6592274c8c1c35c813dfeb543a2
-
Filesize
71KB
MD516076cbe9d9df0eeba49ac04a3a22bd9
SHA1917ccdfb4961d671187ca43ac97a35cc7a6261ef
SHA25659736491b8b23f15fc6adbf0fb4dba596e6a9d35943ed5b307c4ccf01f32cdad
SHA5122c8e670529b5204f81123b0c4dc7940245e557354b2290a7388bafb8e12fffae6feb457968fb95a933347105d97e87d08be1c9f471fbf8c8c80a7a59eea41788
-
Filesize
24KB
MD5344ee6eaad74df6b72dec90b1b888aab
SHA1490e2d92c7f8f3934c14e6c467d8409194bb2c9a
SHA256a3cf4861c7d0c966f0ed6564f6aad6b28cbd3421a9ca4f60e2246848d249f196
SHA5122a9a9162d610376512a8fae2cf9eb7e5146cc44c8ebde7a12e9a3985da1718c62ae517c25b00de7c0269efab61b4850a0becfbf04382a25730dbe9cf59825a62
-
Filesize
95KB
MD506a863615fd1074e2466d98e80033bd5
SHA119a022ffa381f01262c58aa183fe7be2d9af25a8
SHA2566855213ff419361ee06b00400b1a26f5a2ccbd5f138ff8e03c1370d4c03d3ed4
SHA512c0d4f1c4a4771fb04d1edda65fa508f1bc7a9afc7bc3865b0fcd5207a918508018a06b044b245ee9bd3bfdab3d058f8c5fe17f780f0b431663d3162fb517429c
-
Filesize
19KB
MD516ea2a01894c38666bc185757b4f1b74
SHA1435bb15c8de2e0ef76512618ab291da1b40776a4
SHA25616e88923203a6b50f5a1b4c2c52001720833d07f7f0b1ce1510d42d66c40db11
SHA512e333308b517a4c647cbb36b429224390a5c1afcaedaba81a7c8d68d88bc48c60a348af07956dbf3de8c7bada355e27128ce10ba3a0aa764bd6d807dd531025d0
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
19KB
MD5c08676575f96205540c83e1a7db2c9ed
SHA15c2181b930ea6e7f5db31ef3d059856be3a62b1d
SHA2569e9a6d518afb182d93412df6a648f37dc2265460fbdc901aa7c8b7cf5e807a50
SHA5120aa5a246ac5c43bf4e87d135d0a7d5fd4a0d7de577925e3a88cec32fd79f4bea67fbc3572268962bfee2e77cb3a1aeca842496d9d4231ea1513b4270e106b6f2
-
Filesize
52KB
MD5a68c41e1905f83cfa864742d4558ba62
SHA1c97560ad755a6f71e2ff972167d7ef7cfb93f28c
SHA256714075fb379e3bef51d27ca978de720d107491347aa6263d6566b300790ef8e1
SHA512159b28a4e5c693e1d8badc7fc0fb0d6f841a0120ae0e119a09f171fb0d7fb57bfa2949aeea89ff231ec2d48dadae46399b01fc5b0a367f633a486ddd4865adbb
-
Filesize
18KB
MD5ce4c7d1372a2686ca61a83a53cc53481
SHA11fb11b54ce19ae72cd5cc13c0fe28c9f6389a9c7
SHA256326a1140babd8fbdde8633873c0fd56acb5bd4550f9b285a13d0a1bdc3810ac4
SHA51279d4f9b24dc9d4b4897b4df65e3a28960bdf64c72f04d0ac565b73c18b5b8b38f6235ad9f28f2c24b698946c56084d7cd9050fce48a78a8c4ff1bafd7d2da7fb
-
Filesize
33KB
MD530a683322c2e85870bcd9f846cc92de0
SHA1fa2e92f884190e043ccec70ad6e72cb3d5812268
SHA256356038bf95d77b596fe5de337608b191268b974ea4058152265fbaf817406523
SHA5124bdb1c1dd1280a16fba580a9f018bc01413accbac77597fc158a91db850aa09f1daef48b32bbd5ebd79adcd852a4784ac5023b431642572c84e3554f41641c7d
-
Filesize
16KB
MD5bed8daded857e38161a5fca701c8bc94
SHA1f008ffe0bc009933f2c75bced97ae624e89f6c5f
SHA256ee9250b231f5bd23d783baab54aaa0526e0971a9ccdcd8331f61293ff37232af
SHA512ec0b8507e71de7ae6cad732bcc124df4630b6a34ab06bcb5d76c0e619972e1c02a04981fa495efe6d2c66fb6f5aeea79b6a76f41ab7bcdf20a38e2a4f2454af7
-
Filesize
110KB
MD59a883a2919fa46834051b9deb5bac1a4
SHA14435380531939f0accbd0fd406d37077cf2a3a1e
SHA25642f4137515096487e5aeccd20c92cdbaec111c44bdad32e50b4548d604980c71
SHA512b0c7bde4cc4158ef70bc3f1b53c8f1219c5418be417edf6dfc20bb9b7b4ed4002e2055cffb1d4abe07920536d06627179372f81fbafcb3f1f3257669ab4d2811
-
Filesize
153KB
MD5ee856cbeeae45fef32a76b6701b58a08
SHA1922614454d17acfad7acc3c336f5a8089638a0ff
SHA256b311143ec103117e44c1b49b23acf89126a6348b18fdfef76fc250acb05d1832
SHA512ce0615aee76f6309c446b221e09d4b3227b9e747d3bd5c72a80368adeda43dcefc530dffd2dad6824286fa06b56be12865df9b925982878c3d111cba6d78a624
-
Filesize
131KB
MD5e28c9c1146d65909a3b50e8bf2d97520
SHA1eebeed2e8a7fbc38fae05d9d1110658f6d1feb3b
SHA25613553c80af7bdfa5ab3b292b221ee14a915061273b7b1d3661b07691ad67f825
SHA512f9a0722e71ef90e5c74f8a132bfb057322e63f3e0d3fdf87635b788c70210fe18d22ed6ff8328f33e87188e8ed463601fe4bf37778a7f739e889cc71c330cb2f
-
Filesize
52KB
MD55f2db8dca665f25dcd1d8b03cc8b7747
SHA137483dc3a02b2b986a04d7194932d8e6c2321684
SHA256bc891018ab8e903b2de621bd1a3c139628a94af3e0f5a919108ae3f45281ab4b
SHA51205d5c138667186a254e03c5a3d6885cd60b43b5aa663ff3d1fb249d624481df0c06230a81c68434ea4c51de9cbf444e20981b90f1732009f1a0e3b9bc0bf4099
-
Filesize
29KB
MD579ffcf947dd8385536d2cfcdd8fcce04
SHA1a9a43ccbbb01d15a39fac57fa05290835d81468a
SHA256ffc11b830ad653e7a9d4257c7cd7a8056db5e7d7e89439b8fd67d1207b1729bf
SHA5123dc82ecb2abc8c567434666a9162cc188de669927c3dada6392d8bd97d5e746f1ed350e1a02ec016ee2b1dc8a9cc5c71c553f2ef1293d6793800c276560859a6
-
Filesize
54KB
MD56dc2adb9251cf99395faf56b5592af44
SHA102683d1bf1a162d68aca57452ea1dade888aa024
SHA256276bb1be8446c6d19307fba2a7ee6f069402b5df8fdafb8f3e6657726ec05a68
SHA5128c32f3bf565b2621a18247d19572932fb2f5b521d0dab04b61921a1973f22e1d24bf27ed07b15c28d1248a072b0a645f1a57492b271dde6f8850aaff6b38976b
-
Filesize
20KB
MD5914b48d8ee6e1ae69781cb516f8b8747
SHA17b3ea115e5ac4bfe00157ba0ec3a7d45bd6cefee
SHA256b2884b2174ebb83b9acde472089699f389417e7bab5ea8039650f00d4c70fd72
SHA512c445c443bf2b698091e1353cd152117a7f0a4aa36f7b0a6dce9a3e5f287e0a11c54f3db396cc24f3ab18a0bed34cec64cd397e7700955ba070565d7688c1ec6e
-
Filesize
28KB
MD551577bdc80f1cd4235f9f3b42e8ae603
SHA1766306cb8c6f2ecce18f09c0585fb0c8693e6950
SHA256ca7015d2511233462c4d3617d0abb4198ba42d204396319e86a95b6c5590a2bc
SHA512ff9d84ff03a2de3786797013fa33f60d8e14157ad027a4088ad835d23868d6c49c1ae137b8c2474287bb224067c11687c9d9f65e498584afb6de91b41f612a92
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
480B
MD52f93a9c784577ed8da7bc9c15ae69ef8
SHA188efe1f4625147ab202a95905cc774f08388ca7d
SHA2566a5114462078e3611c636c79cfae293b9eb3c2cb91028adb91bd4d21c66afda3
SHA512c55be4de26fe50c78bd6e7848937588c3ce6fd85f463e5480fe2564ef1538e3e0fa06e3306a63e03dfecd4b7a97546dd8186516f1e8d036563680b4565f3d077
-
Filesize
480B
MD5449ac55cc31aaa018835c8e797b47aca
SHA16b942f70d5730423268c679b3bdb5dfeebc05056
SHA25677b8d7571d04e83f54a3e31c938df4b86d3db5f6a3a2b5b3f7cfef555b17dc26
SHA5129e214a8f5426567fa54180e2826b4929dec0fca80d18a25b047ba88797f6f64ec6d2518947f66e1583f3575b17b14e8cafe83a744b76cc81a775668103946543
-
Filesize
2KB
MD564009d062a28ad7004c987f81a8b8afa
SHA1e9907439065ed75ae08ba427bdd8d2d92e130625
SHA2563cf9aa6e7876c8595aacdcfbf8a14c73057ed5c4035f57757f731ec572615fd5
SHA51289132aecdb42f563c216d0350752c0a49249d1dff74a4d28199ff880eb02e096133099aec8e8c400600b7844f3481d07e154a341836d5c05ba51b8b97c91d23a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
17KB
MD5ab1b5dbb39155e7fefe00c6b3e82079b
SHA13db012eb8a30bb65be9d060aa8f91f283fda5574
SHA256cdc36ea6a4e55db1ca7041ca65ad43adcce68ec6609eb44b58a9237b364b91e0
SHA51223eabeab549c2228033357ab63436c081e7deecfea08b2e1101f3902832b09eab81ae7b8bf681b995196391854340b74654d12ec5e3c10662c9d855a32ec4e61
-
Filesize
3KB
MD5637089dbc57ac47ce95ed9c38c4eb254
SHA1615550f91d2fd4ffc63e03d4cbfa2ea420b43279
SHA2563de30a57bf12ec26681fded7f9b36d7a1b819cd8a228a654991102cf4ad1abec
SHA512f9b6476651197d556fbd101ded2909b68497ceebf83a159d986c961cee17e06d71bbac106547a1d177307f991059ca3a83b0feae2406a76ee79c20af87d40906
-
Filesize
3KB
MD552801fac5a7cc0f167820e689cf3a522
SHA13fd434e064e572c1b43753d4e92c87dc7d7162f4
SHA2567cf6a9822af095b9c0b3ed1426a68d5b710196fddfee570fff2d48b82cb7c7ff
SHA512f849e292e88c7a4fc65a5c97accd011ea4e4d3d360cc273a6b442cb78d4ccdb36696cc0fe6c777b98dd61155a573477f3b3af7bdd1f2d26b33577d5aea52796b
-
Filesize
3KB
MD52b7f1e276e9cbf0b73e0b6774653e0ab
SHA18ca55b214801901fff8c22893fdeac76d57f8a28
SHA256a173263e4ad2cbe46660e35e089d863b09a0939d00a1f46bef60360dba80332a
SHA5124da1e4998d8ed5e69461a7eba3e6d4d61252f51037eb1455209e1d178fb664552cb228d0f5f2bfc481e08a4730ae817adaf7d4682dee2bb5fe8fd468333918e2
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3KB
MD539fe54b8ef55bbc5384731337bb6de3a
SHA15098ecc95b32d2fdf5ff42432d641a815abb0416
SHA256554363d753f1d8ffa37db32ab65ef0b47393f1bb1a59e1a5d18432388fadd0f7
SHA5123e7169de8ac9b23d6a034c2148914df680e3ed282c67ca6849b6e015d5982e4e9163e5f6c776828dff732e0fafdb750e8100cb86433b124d828bc3c44f4d3d79
-
Filesize
857B
MD57c730cd8bdd109a239178cc307faa2ea
SHA144a98bdb3a23757ed9d2f541efb6830c8ad4d087
SHA2569c408d448d4883dc6d03e44cf557ab17fc0c4b932ecb6e6825b1f647c13dfbb5
SHA51249bf3dffccf001062c80241d8d315e7f2f5902b50f11ac4fd7072b4143b4f691e518ecb1432a419005d88982a6e76ad6b56421d88a20339238c17f22a902660c
-
Filesize
3KB
MD5889e5358f7558cf026e3c36ee1c87a8c
SHA101da53beaf3621641e7f39b52630a111f74c3bdc
SHA256737e38752dd3a3cec70d91c9f1ec3abe86fff31ab0ad725ef28ea10b59397c80
SHA512be6df5d780da63f308d4545b27d643d1df812917e5d966a969e2a580ae00421c4a29b52b944ea0ed264309dac0f36a5e3942ead657eba9607cc41eb7a96ff7f4
-
Filesize
857B
MD57c7e4fd710ad7f5317242500ef6820af
SHA1522062525aff0a401090b697e37d5dc0bcea4bd2
SHA256af24e573154379220b2bdc715ffc7c675a5fa1d2d52da22ba8829f2228da4213
SHA512af09950c1c8f5f0f27e30a4ffdc9951364b9feb0b3f115cb72a594bde657210668d0e3b1b8785a49601b31b5fa96c06e1760210e859ac1d1b5c7f8b1410ed6ed
-
Filesize
3KB
MD505bfe56684517a6ad6c388dfdaca4365
SHA18868388ba01822c9b5c1196b21e54ec2a8bfa98b
SHA25631d23e274b4422a0624404bded1bc3ff6ee86eb48742a0e5fd6b1f583b11f46b
SHA5124e151996212bee254be2a37763df1532ba9d81d8be6da751b025e54add970c9e212697317471745d0fabbae0a64157c13be768251e952e0a76bd364eb172edba
-
Filesize
3KB
MD5f2b795543cb5495e9cb4aa96b6cb9ea0
SHA1453def46171377a14160fc06cea8d9cfe790930c
SHA2561d557fde5715d1eafbe0d1b827b092959669d2040ca59cd3c505529f8d4c5d85
SHA512ced65334318aa477e660f509c7831ebd69ff09fc284a69669884a1083bf3bfcc6d76aaa5c2a783fe608256dcd78263d31875409b692031a7ca14971a768f0a54
-
Filesize
857B
MD5b6804a2043ee47119afd929e9ad888f0
SHA197fdefba5841cd4b2a34367df5adb299b1c68699
SHA25655863ea8762753313eb03c59eebe6a4eedddae612a05eb10da2f2088366deafa
SHA512ed0807592de55fcbee0405436990c03f9b1232af68b549a5b8936c31bf2f0efee3bda98831fd2b7fd6f2156e025c25b2328b86fc0eed28a3db7844d5b4c5fa5e
-
Filesize
857B
MD5d680b08d624e94d8dc02cb801080c3c1
SHA19303fe4c405667a1fedd09f7de7f820a728cfec6
SHA25641ebb0f7299e4a55102263fa40d2454d9169c206b5bff1d76b928654f66acaa8
SHA5123b8dd1fdbb1fb41d2f6dc7477d1719ae5532bfde7d457b0a157c648b0245c418bae5120a14aa0779e077e99512abb94078a567c8122e5d28079960044f91ac6a
-
Filesize
11KB
MD58300888d6ccd10b108bb0ed8c6d1e0ba
SHA1a8e71bc247b0eca7e652b3cc1346a367c14fd051
SHA256b2c9213d20a4b2172c36a08451b9d35f14b03fafbad287f68e975d0e566d3c48
SHA512c0ddd62b6c2b9d833c5af55663847ed07d56dc66495d0f8b68877498b651ae3e0ed46c3cb8135032b801999e133aabafca805ad03f8b564708896325142429a4
-
Filesize
11KB
MD5200b3f964d2b4ded36854087a2626daf
SHA158da43ee3315395d4b327f917db525d5330ac0ab
SHA256fbb868fb3db867bae8daf9435608e608535a612c92d5be03a8d5cf656065f185
SHA5120a2e9516e7105edd894890b0e462a693c8494299d4ab929f86ac21e774e2d5233007bf96b334cee458d5f1f5acbeacd54034f4dbe2e06eaf3701849c93991d16
-
Filesize
10KB
MD5760638b6212a5d3ccbe2352a063a7d5d
SHA1baaf0d35cadbceb0e86681be4c2856164be7d829
SHA256da404712e13da1000e682926b0ed53add98cee3e7f7df0c9f22514acd7a39419
SHA51262a1e6c7dc59ce62457868bc9c372a1eb0cab7827708547252793928e7e40d4238613f13687b8b1abd64e38511f6f5f4c146b1abf1914dd8f8f2dbbecf945f58
-
Filesize
10KB
MD516f199a0c931759676a951b1b52f4114
SHA1a64797ba5c7b20c51d0475a6c412810b0b950fa1
SHA25612411467b869bfdc5447e576523eb0a76bc7fdf59c5e6c35dea263c6b65eb7e5
SHA51218816a8bffe2a51536703c3183337855adbf4dec111143655a4d2ab1092da19e534cdc1ab277f167e12979c19e58dc1a1760abad4ec805154f11ec4e0dab0a3c
-
Filesize
11KB
MD5558df1eaf03e05475fe3fcf736849019
SHA196a3e9f81783e71c1007b5a1033b1a36f8f0d181
SHA256f82147a39b77f8aae8b258fec6811894c3c129c8578fe225253d311b06d3f47d
SHA51233941876730024cf0a1db24117569f080a250b11ba91b91e28d524318af19c8d9e7f454f08a864b3716d0ec58d7228636be33789ea5a15f0febe8453e2d875e1
-
Filesize
11KB
MD511675cec8bdd5b852518a5eb0c15dd4b
SHA194bcfb9bdbeefbd3cfaf773980df51c28e1905b4
SHA25662f258d84a5e6a1183063bccaf91150427fb27548e8a2da48483702182a44109
SHA5123bfdeaf040f478516b4fbd2fae56caf4fcaa130ad90def33dad6138b02c14d922a09578b40663035b4214325a46e18a4b41d626e4f94cc91265b0e5ce7a2f2f5
-
Filesize
9KB
MD5ea6d1848ca6c3a20723e3dedc48c4967
SHA17027ab4564bf9c377d9069bc9646a220e9733603
SHA256c8e49a180d3ffea007f73de42b2160a2cfab3e2e1a35cc73edc6a3d2c4b2a82e
SHA512f3bb4e1e2b733178ceb6fa495438dd3fc79a9fc485fed05d16ba49914c74a7bfba59becf5453699af2aa91ba3a929cfd70c58819c14212bf613ed853ef879b7d
-
Filesize
10KB
MD520f91ba39f0854975268b75206ebb3d2
SHA1bd757486b355dc87c5da60074424f1be232c81b3
SHA256020bc19059e530e17786d1608660046051b26238aa3ed8cb34b582ea92636cf5
SHA5120e70bbdaf10f21403735628756e9eb141f37b2228c34e5786d67012dbb9fa8ff77281f251b9ca0ba9cd701f739940029a1f6d1087ade3e26dd79bb392d513153
-
Filesize
10KB
MD5b43e0eacfb391045ba5486b3356613fa
SHA1581fece597a48157ec0a3cd8c072719f8a6c3f13
SHA25652037d8168d2c3862ebcb333ac502ce5f542031680033e52d3e7f263d2a50342
SHA512bcd8c732a9ec1f092f97ec5c1d1ab0e00ca136b668df7ba86a4ec3edad46bff1d97ea63f28d9e00c9cc1c87196f40c4e23e79ea657282ad1e8b11aa59c036d57
-
Filesize
10KB
MD5cf1e1c556cd4c8ce2e50533d16fdacc8
SHA10018e738fcf7ff2326528cd9208222afb8ec9ec8
SHA2565b61ab54329f2dcbb14bd0b9d104ce878b6dd0d46fe606be95163177cb31b609
SHA512cc8a901295912399170471ad577e64286ca203ad2afc9b702e17500b583992402e119dc59a3e345ecdc8b4cf9de245d928392a5f56d857367bbd477b67fddc77
-
Filesize
10KB
MD561fd18cb4917314616e44ccb92d26d08
SHA16d3c34e47181bb80831b2039b9520a469ad40761
SHA25664e90c885c31cd47e77d29971aa5c59ac98f40555b7ee9b90e7d911f442e9fac
SHA5124eb96d2dec8c5e1d20022494435899641e04e67406678e0412bfb6b30a2e72539cafa423e73277242e613957a864dbcc646ca3cf01c7c333d5d26bcc11a6784f
-
Filesize
13KB
MD591c6d2b98a3f467cb21e4ef3c19bb3e5
SHA1c66c348bbb3bf1e55e8d29bc1468751655ae436f
SHA2560799b8b3604eb207383718298c0b6a658485cce5085fa43199791170d448dab0
SHA51205ea9b87dec20d0131792ad4b212bffff657edb6398d4d947102d3e8763652894994c3bd56e726f10f11a16512ade8d544194d0a019ca69a5d81c1a87f822816
-
Filesize
10KB
MD5ee66f6ec268409dc62bc50de1065c048
SHA174d72a86f9b67e9c06d3442b6aeeed972a266a7d
SHA256bf52f06cad340266cbdf73f6246c693ae4fd0f779acfc86c974dd7007847d17f
SHA512202fcd36763f1044a9df51f0681f1e1b613cdacc79a3fe903f71c8aa177ba7b00d3babc0b66641fd2f92bc63cf77659005fbf72b41681277b2c68d4a3e2b1de5
-
Filesize
10KB
MD56159a9bcba0a32829ac0fe8a6f369ff4
SHA162b69c97bb7461db6e3a1b43fffbfd2970926c27
SHA2563e7400ab07c7d45a8549ef77c84ff245201547bb690962e05abb0bb303958897
SHA5124b16ab7bcea6db4364289b8667c452461ff04832454ae77d86759183c90a5bf38d59963a22659d904ed65fe6b1b081ad2fd5e989c2dd97e5a16bbec3140a5b5e
-
Filesize
10KB
MD5f0561a9285f6226f81925169524dff91
SHA175bc3b90c1e726c34012b9bdd41029f60230952c
SHA2562950da6213f61bde4e4d82db11a730c6a53f93b64b80c5b2a439701ddd89a019
SHA512274afd19859d8d582ae6f2e8d81bb0918c798909795c733ece07eb4b4d0abfd986c563cefbaecba408c725caacfcd2527d4ec26744b259279dad09d28f6abe30
-
Filesize
10KB
MD52241fe401b557579ff9fcd14102304ca
SHA11767e3f8be392c0baa84a32a1d411f391c71ea2f
SHA25683a327e1c230391f1fd30ad16b3fbdfa2eac235208b09ed4d7a3240872b17f60
SHA51239ff55cba7118696efa16d8254a042f9eac9e2de676f31783c1b654350607c5dca5d3bb5b41675123c007034e5f8ce614d78fff745ba36a30e95f6a8f01911dc
-
Filesize
10KB
MD5b7896c3707fd898abc18972c7d40c296
SHA1936948c10b22dd0977a8167548c1237f824168c5
SHA256e2c3b4d46a982aaa6b8b2a04c15d38adfc366f9d55c93460a2f70d6a44c62fa2
SHA512615223cc9c846a0be5b3658011da78f2f4704f33de6e4d48a590bc0ed4962cd166e0284d8365fb9b764dac33188ca6bc717a97ebcba89229c0d50fea49f5df20
-
Filesize
11KB
MD5a95951065ec8df5a7d7da6d5cee2fabd
SHA1483a907dcee90ae22e08e959727fd465d115cdd5
SHA256069d70baa55b8b7317e17bd739bea942453408360dd81c5ec06bd2937bc42b7a
SHA51262fc0bfdc24984a0db2e55e115c02dc69ab316b0b8902751a123103683d0f19db11a8b52df317784fb2bbdee1c4066333a64adec0ff65a11000a17c852477ae6
-
Filesize
12KB
MD536dfaaa3ab7afae46baae1c7ac55283a
SHA1b61cea6421516e88492e69348f903b78b5681e63
SHA2569563439bc68359349e2d76733685c9b8f386c9434082b0aa982a394e62cfc29e
SHA5126169b14f530ea8d92800b003e062700e27d2211c22c5fe2132542c0bf35bbf4a160820bb4c64733ad5ff7801001980eeb0109e78d57791efd99335918048fa0a
-
Filesize
11KB
MD5f7d1c06e06ec5c4b1609e3912e4aedca
SHA101bbc411246ebc904c6c1efceba731ccf16aa438
SHA2567b1eb3b50d98bbe94bff9ec795d603c31f02b89f1eb16ffc1bde9f8e883ad68f
SHA512469f55d567079d59f31db398831f065583c830183cc3342422deb3b8e4cb6e606e95f666f89e56432ec5fc897ee7172a4b358bf71b3bc1fe520c79c36707847e
-
Filesize
10KB
MD53f0877ac49276ed3b2ac727e90b6552b
SHA12563973576ea9561e9a1cc8858cd6d010ef1d4b9
SHA256fb41a22c4412b466fa0282d9354d57f03da7f4c3a6133249db8720d6d95bccb7
SHA512e0b86fcd3ed193a110ee75125fb247f82945859820c7e20302f22ca9e4d351c3977f612d77cdd21f30b4185fcc1900a148f9d724c9d7b303f93a9674fdc58bef
-
Filesize
10KB
MD57d3990ff22169185716629deb8b6e4ea
SHA135a53a3ccd16248bd27055dc84cf45aaf516ed6c
SHA256b7791c5458e7925f638ccf92db7af13057c8dcaa36226290312012ef29bff91b
SHA512d46b30435ea2f873959833073794c0f117567ec7c1155423e43df71ac6777405fcef9cf358a9c492d90c92353b241c55828b99d6c9d51918b60168ed6fb45480
-
Filesize
10KB
MD5f1aa84c1b2417f535122a9be4e9a1714
SHA1b4a730986e36899f700d3ba41a2811a3c245d5dc
SHA256b3d058f1aeb1c5301d68874dc79b8f76819288b70855d5c388ace2495df76fba
SHA5128cbaeca82f02e4bdaaa3747f3c743c2bbe5d7dbcd5997cbfcbbaef763b6443c59dee00ee5f0e3059152448b5fda6d0ca1d987bab0a3a0bf64633d1beb617e4e5
-
Filesize
10KB
MD5d3ba5e1bd22a321ee51718943b734581
SHA186bc7ffcff563da6c4c622e00f4f9965c80f5bb1
SHA256c50780492449b7791203c846baff45d86cb21e2e09220b36c6902bef50b223b5
SHA512b4406a296dff5416e07ed85690018660498badcd41567aad18651208890e4c8bc96a0ceab508f3ead581a3fd70961a24ca2af8949929518688514d70f6ac34ed
-
Filesize
10KB
MD50388df0789e032cf7f6a3c875b25abf1
SHA15f63a4fc2f24b96e5513f936d78fb8af1f95c632
SHA256dbf46f677a213de6470e8a76af6c896b8c65252ae50f553007f4cb6d7f4d6d18
SHA51260aa9f8a066b42f4dc7d7bfcf252ba67be86b481e572fb1485a23da2185759cb70b9b217427fa301882225191ebc8e6c9a67e53ba6943b89807ac047c12e138c
-
Filesize
10KB
MD50e3bb147e95ddb7d2507757edeaac81b
SHA17c4c71a4d21c4a0fdfaf6a36b19a0428f0281bc2
SHA256e7d63ffd71f020ad0dc62e9b1df860cc6d31aa8731502e77c148e3bc4059f708
SHA5123d037c74b05e02067d41ff6101b4c21264323f8bf8041f65140bbedd7c787177f10df52e6ba1adbbc7df791fab67100e02f564f422d0ed0d1c32d0489961bb90
-
Filesize
10KB
MD59667564d0ab3971500ac0c2198e33501
SHA14388e2740a7ee1ded2a32dec28031152b07b9aa0
SHA25661fee7f38c43ae9b3ad42273ab4809502c1a52987b253986b7c47534a6ab31f0
SHA512ee67c34a887981336e72165919d4ff872904d37bbc48aafc417e572044c13d454385723f0ae2df2342a4f24f566cce3966efd4ac3926af6fdf97353bab276283
-
Filesize
10KB
MD53d13e4875435c7493e57512dbea67b72
SHA1fbd009a7c310725eadb1531011fe5f01c82ef6bd
SHA256f46fc6b314fdb806a154fa177d01b49044ead076911806d128a9cb75269e82e8
SHA5120288126c19fecebdf8d23a725ae05859227a84c71135db6cbff93a2cba4e28023c6f64dcd4733021563ec1c6b831b82e40048d25a96648acc029b1d665072b02
-
Filesize
15KB
MD5ed386627aa5b5466f50f26b49760ecc5
SHA1ed2f3564a5e72884b586a07d927299a655b34227
SHA256e085fadd83738e19627249775bb2a1d24f33ed4c9ebb93ad07bacaf29c148f35
SHA512c749c27b3dac4c4b0e4c39dd6651175e8a00bf4134f4dbe6a09c4817998b2c418653cff9670d5ceac70c021e6c77948b53d71d730b099f5da3a908552f8d1e04
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5aa2fdab43d6460ddc608e8ba5bf918a0
SHA121138fc47f2bb0f2a14718eefe7441f40dc39be2
SHA2568229973939d937137dcb9c886ef8702f99edf7a8085229513eb5a7c045ef6241
SHA512e4e3244fb63bfcdd3ca941d55327523a25221ccc3b65e0a46db93ad463a2aa68de94458ebb9185dfdc27fa5c2fc9b338dee6d2226e471ccd7b934901bce8067f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a65f66dc-bb87-4c5f-b96e-e15a9cd766a7.tmp
Filesize9KB
MD5f68546d6874e1149c890eecef3a5aa5e
SHA1a4cca1818b002a071e800e03a5c1d049b0f3ace6
SHA256722d65209f629bf83722802a89bc057e7cb6f10d96192d8d94b879c23b216c1d
SHA5128716da45202762d55d79a330d3b3518fd5544a61647221d9be6b21ff0f59e171dc5a0d1b9c6cdc6decc2ca80cc3bef12af533db9f13b7724f14ff8ebd7ce8780
-
Filesize
228KB
MD528efb57523280b845c21878d1620b003
SHA1fbd5c100731b9d65ca9241a6a3f8c0a5cebbffd4
SHA256f5b6e30a16efa06fc26d1c733a82fcd107b13fbf14dc38c53abe18b6efee4bce
SHA51206affaefd57a05bc9bac1a24441cfa2fe63f2dac3067c6f7407459e00c2ae9829d7b6528afcc65cf8230c1bab3b654a66b8fb0d164afa4bb943b74cb26187dc9
-
Filesize
118KB
MD5e8af619ea46259b6e59d3024ac2b563a
SHA1898e76064a32dc73499bbb0e8b95bebb4d802625
SHA25640206ea7b28b5bd7e1f7b576ed2a427e9f6b1c50b1f2945a0e1c741113fd53d8
SHA5120f1adc5ae1eb8c56fe06483aa16a000e95eb86a199bd05058392c3702970803420968e14c2712a8730c41540566f74a237a79435e294c88b33850ec4275382b6
-
Filesize
230KB
MD518dcee559fe514fde21fea27770032d9
SHA1be12790b8d250071e41fc769242ce5f1e998136f
SHA256d7dc1f319eafc883334a023d74597d0333109a2092e5ed7ef1efffb558a8504f
SHA512faaa235c2eaf6f3fc209c5353b83c2271ff1616ae4cc459d1e0daa2e17afa6d00e1c263b20d2a813b62f882d93fd80b6db86d087e24e3fd5223f3b539275e253
-
Filesize
230KB
MD537ebf29daf7a2329219111310d3c9118
SHA16ae5868e01adb6cf9d74463ebcdd9b8a686691bb
SHA256b0f21572e5a586c2da3ff03ae99a4cf036f5d8cfa1aba683cbfaf7457ff8eda2
SHA512fed304f53ff872d21ec318ee1e7f4687bdfbbba0c6f7dee9f96f8f28bf10fe8eb73edd25043882ba8a9914f02eb051f97a34d2cd43235062c5e5d6c271d331a3
-
Filesize
228KB
MD537d11c246c100f112222626dde4ea2e7
SHA1ff61ee706dfcdc65171c111a35b22783e310e9f4
SHA256d71717005fce5ea5fe8e0402eda8402ba64f7b289488d223bc43c3091ea578de
SHA512e3a9381fd8714f0e2f85e203f933f8b88baec2c678c575358cf1e95a2f0c28085053f0bc9b9f050cec3e34a9e760d53a153b74a4db72b2731cf8b6932a542a63
-
Filesize
230KB
MD5045760430867db0bb4f93332ed8da955
SHA155f22ffcf84514842b5e3aca1dd61c0504959836
SHA2561daa9af5c6d5ef9e8e62b3219fdf1b89cabaf6f0085b646aa7363f6d9d0fe482
SHA512d162ffddd88473f401131e4eb4bec4d7aa1a6e95192c32c8afdb57ad95ef151f8f853fce581f5885c9682d6bb7632edd2471448126482fc347a29799d779a0d8
-
Filesize
118KB
MD56e3d473f25aba3bfb7fcd941e2750f36
SHA1ee6b71e618d1088fe01ef2aee6fb4c3953c0d079
SHA25658a8f92974dc6736f97220a4399a195082067051879257ab02a3b08690758673
SHA512e4dae5ab600f303edffa524f8fbb21bda1010739dce6d795b654f811845830dda842ce7fdc44a0bcd28fe64f63062d34ed2aa3b00f9fc979daaba83a84643872
-
Filesize
228KB
MD5966058a4ad0990692110cda09d4d9f36
SHA1e78ceb715824c0a4720aa5ccf3bd382a3d58a89f
SHA256f9a00bcea35789f8f97cd10a5cf36833ff146667f76806136efa8e0e51b3ba37
SHA51225a0844ea449701679b14805304d56e9877439fde056793bd89f0c47e8212583a162225f6cf483b02ff536bd7b848bc3038b573f91de5645180c29f7f8be58f6
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
28KB
MD565c9e854bd198e42027758b57a0f1042
SHA1e6c8ef9f8cafcaf215240dcac040d52bd40f2bfb
SHA2566582b6450ff6c7f7e65adeed6845592147c2b8e5b17b1ba4b29adba4137c9f6f
SHA5121988817fdfcde2813fe3077fed5b2fb638a42ed08819b7d52d0c9e0c8b9c5472a97e1372c774c2de52b28bd987abf8275c24baa7d8e7a440c690c815c868713a
-
Filesize
1KB
MD551dc1945e2d325f9451a1b6898282bc2
SHA1bac3c11dc11dff02035080e6f67eb2298db989dc
SHA2561ad0e2ac0603724a2335dd6c2044465ebfdc5b5b350d370eb4e5e0a02959a0f5
SHA5122f48b53d10151414104fe68bae3647fc2d021dcb5562b212e185f93cc2cd0430f56d68fb2e9ac8a2356551c4f703f8da3228573d32b2ef80c698eac3b5fc9262
-
Filesize
5.1MB
MD5248ffb3729931025172e6c70b0ab3ff1
SHA127d2308d8a46377e45ae4d474b77b83f76dfdb7d
SHA256b4b494d9f1b247ea3e07f42c6ee79fe3d02e61ddbf560a41ad349467e955efc3
SHA51293da7f092238ce624803a2cd7d6a4ebdb5cb4e1e8f83caa432c060a1543df490b84ce5e81a073be281e5dad40a4bdebb2195efa3a351128e14de4042cad0cc48
-
Filesize
249KB
MD5a87b810b04284e1c32a066177f46eab6
SHA17f529e426b76294c5b20bff52cfb7dc5f99f3507
SHA2563b19156049a44cf952c917919456acd1d010e9f945dbcd88d528048c4c6aeab3
SHA512cfa696355c3410aff2ae6d17b64e7818ca390ef84bcd6b2e89d1becbfa575c0418455464169b2e602c021384aae0ffa144022b2e1de90b46bb262396b14db814
-
Filesize
975B
MD531b83593e29d975fd89fcfd98b512789
SHA114539d9c247de3b846f295b0d3bf2ce9450f19ce
SHA256c4cbe836733a3a8fd00a04e092bba93b893fd570f2d480e778734099a78de412
SHA512ad8896452ccedaeb55b84fc494d0b2b5d0fbddd6d69bf294f72ea5eb9674b82ffa9bf03d7da82ceca09edfabc54cd9b39d31497796a11a7d1bc21115deb7eebb
-
Filesize
948KB
MD5d1d96f062de73051668779a34cbb5fc6
SHA1019d3c70d53d6214baf2687211913db1373c21fe
SHA25655b341dbcd19a34105fcc3e85372b4f3e1b89a867d14f436fa34dae346b597f1
SHA512438a05770bad491f4ebd80c7048e28e6c6551f8e4a09ddfed9078e69bdaf527eb8a45b8b1c9f5362e0b351e0f39ae89c56cab038254b8c27ca266bb1d1819262
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5472_1657579261\8a2fc52a-c1ba-4e62-b565-57c8935d386f.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
1.1MB
MD546441da6848047284fdd6a2dfa19b802
SHA1bbafc91be5b5c0a1248aac8e485aea1a7a4fa03c
SHA2563e18bdf74f3caef770a7edcf748bdaf0e6a4a21664e69bf765371529aa07db9f
SHA512dc409438ede1e2323f2cda5d80bd9653e69d2b2032f71f24c891b9eb8974c0a02862f69bac427040ba842f80816a926c0da9e14774e94aa94094e58e10988e09
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk
Filesize2KB
MD576f050e5996851b79bf78591b2283acf
SHA1adce841243368d39b850c76f0441dcc5b5727437
SHA2568c2f7d60faf29fd364488290b8e39b33a71d2adc1b8fc78887e1f8ba6a2b50e1
SHA51297a688fe7eeb27e6af0a67885724506eed410c4b5a40f55591d3c744e054896aba50616466717ec4d3603fce39cd889f57ba0dd4b3beede6f6f681e77350996e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize19KB
MD5da92614fc44e93d6a62d89be3c7aabf1
SHA1aaa3a11438cb9b08b66559960e13316e633d7fe5
SHA2567fb4f52ce979ddc10532fa46b83d517a456efdbfa29bcf448cb4e0e1583f7ef1
SHA5122990316aaf7cf1163f009f449378000d07849a6d882a4f3b9eb68d72be1dcc9cca7ea8fc99eaa4739f4d503199120f1def7bac5e79d7023a1cc565cf4cff16dd
-
Filesize
3.3MB
MD5efe76bf09daba2c594d2bc173d9b5cf0
SHA1ba5de52939cb809eae10fdbb7fac47095a9599a7
SHA256707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a
SHA5124a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029
-
Filesize
2.6MB
MD5a32bb8567228220c306c83defe6760af
SHA152a5b312f6961d90b9012fda72d1afcd5daf3160
SHA256fd820bcb073ee8535c96d06a78d7cf7e6d5158656db82d411aa3da2d21e52205
SHA5121125633be7bee16b7020a1d5710a274efe1763b0e7c11b2961fdaeb8ceea44edb7d1aa8c49d72c81a967125e2af26e19b60f9c05f899b8a7d3a9cb4b2a3b0a53
-
Filesize
18.0MB
MD58e50426c6ab044e54cddf014cf2e77c2
SHA1665b19fad16b9f2f0dc8311be29ec29092ab61f3
SHA256b013e02ec6ba6183236d2ecfd196262e32410044f1d91d54cf313ddfd25ee87c
SHA5129c0dea4859ce185970a40b8ec05e0b701688d2d29aef98cc92826d85d9d4d03d948c312e54034bb0d9b0a55d8cf2bdef9136b77837aa271d9d3099cee3b53151
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
1.2MB
MD506f058eee50645758a81e8842353f372
SHA115e9010bab33f1733ea41b7c45d2da5d74ed721b
SHA256854d06a90dab54e7b69882925886fb24be711fdc21884e13c77e29048b21a098
SHA512920d5b6b902a742551dd0003c3feab430c3648a36850ceecc33f5baee365bf3f938420f80695618e1ef604daf3e215112938a57f3a7f6420c286ec430e89d817
-
Filesize
22.5MB
MD50ba9bddf58c9d7763f63442efb6e30af
SHA1a5e8f717ee437118a36cde1e2d26e8dad4169622
SHA25632fe98a9a77a656afb7dd3c39b6cad1ac5222c2fc9313a8aba6ae8546f244371
SHA512a5637ad57f8b52ae2523d5443db9bc6255bd05e563b47a3f88903624751d1913b23b52c000cca93436b65876391da797bd25211c27027917864ac394b67c1298
-
Filesize
40B
MD538cefaa9c3dd4ac8f63d4fa5ec96637d
SHA19de0ab39c2632875cfc2d3fbf790e29553c7472d
SHA256a38e2138e2929c989c3de7149a1c30feb8347d3dc496b356d8c42e2fe0a6b27f
SHA512d5661280652b2c295d08a698581c109ae03d1cd94b8bb3d4159e29cefba01871e9aac801fa6929049251e8b40ce113791e8dc2a01ceb44bc1123c6957e5b8f16
-
Filesize
270KB
MD51215366af12337d0c6df30cf1e8d8703
SHA1c068c7c67c7940a8b54f91878a41d7d563b89b52
SHA256afc14e01f32986b8fdf70abedf20a4fa4f8617197164eda2486e81960a4c82fd
SHA512159f94185a34d0f7eda4bcd7a3428a47df7bd380908a3cd2e8f3793740e2be683637279f248c78ba919e2e9eab7f1196ab6e1c3f090e51ff0b84d5e152e613fb
-
Filesize
355KB
MD557a36d4a82d48dec0b84dbead5af407a
SHA109fb2a73be8171a3d0e4fe8202c8b5aa8e0c662e
SHA256688fc87c2c8659b03a4e356b2e0d60d644b4f91865afde2edd0b431fe3e9ce6d
SHA51235cce78ec9b0fef3836b543f3737f71403cdf8d4b084f37276dd9eec63dcc958ea2e64197a09dda9bb85c69654b5d9d65992f7509c9ae542786e49867102a0c8
-
Filesize
353KB
MD5e2c7fc3a842c66f204a71680ea65be48
SHA19770bd0b297be216651330f5dada585bb9ab7280
SHA256024e34c8d8ec714e98a82a6df2de2252f2e0028f91b3ccc928f53498179a7ca2
SHA5125549a1478cd09cd00525d56dd4b162a3d42a1284c9f811037f02c6c0aed6094e6be53f7580b62226cc9eb31b8b5048435e6225ead7de996c4f3480f5852c7089
-
Filesize
163KB
MD5ee743bc7055cd46c5dc436c2e31fbb2f
SHA1bc2ecc65e2de6095306d752ad8d4005c0abf0a95
SHA256fb5355f32b99974fcce4eeaf47eb285b7a5eeed743389ef86cd781227885f7de
SHA512de549940080e22134a462061b05c19b71224f99d88748e161626c15c10b0e6dde73f614d2b73e7c667883669ef073da249066bda7344e8832f2db3f4ca771b53
-
Filesize
170KB
MD50ab8bc5e7781d4d8adf8e9042a092b01
SHA155b8f5c9eb6569684d3dcd5a9eaf307c130a9096
SHA256413516c1b9256ac6091789ab02ee8374720a8e4d3e4ff02f9dccbed707e1d5e3
SHA5120e2e3c94f7d2c7c7ee7ee8894b97e7d45fec8869ff31a6202b2316a5122570036455b4a6dfb9419c7d21d3dcc90f92bb5297b4e964469ea656b4aec82bc25226
-
Filesize
154KB
MD5d0ac42d1758fd7d7c358ad2afce07b01
SHA16714c0c29fc240f6173baaf61876836bad18ca9e
SHA25635dff5c835b1e56f004fd744c2e9c66495130bf8de1a35bb216fdd21d012d12d
SHA512e2f27b1c4463de2046b3dbb8dd0cc489ad591bdb0be2b566e1bb909c6409cb333da3905f3239a45560aaebb3ae0760dd12854b6ea1d48ec43fd2d037bcaa67bd
-
Filesize
195KB
MD5bbcf651a95a8ef4de64e68aae60739ca
SHA163c219727f867525ce1f3bec122117427ab17e74
SHA256fc081f3cbae71ad895f77ee661b8eb8d6adb7f7652ef072572f83a21024f3e52
SHA512e77bda759b5330a4084d1904273af243bf3667058eb71494f29413e0ce05dd2800eca3b6046d577a648c9e4f9c582b0b88e07312b9ef0cbc30b1732f2a371856
-
Filesize
1.0MB
MD5371ca63d32e87dc52fbeb61e32f0b5ad
SHA1ac6a727a473c6e86a940ffe5b2e159f643f14c8b
SHA256509d0da97daf68177e9ac67768bdc249069e6c524d016546413df78f96ca5b71
SHA5123273ba366d91288cfff6dcdac96f320048bb0e9eb6b721b40aa97396e04902d7d9cd3b5374314a7cad06ae1622f6de83189ce0947b6de97771f2651c3cd5f275
-
Filesize
42KB
MD544f5b5915e90e0ea92230935ffdb387a
SHA1dc8a855da4ce00d1e7fe6666ec5517f1b9251d46
SHA256b424c70cde21c207c7a0ce50c528a07916f3a23e729662399005a9c2101a4572
SHA512802100300f9227aae6e2a68c88bb8ce898f54ffeb5a1291e793fb05e8dd5eefba43cf0d8ce6729e3e2b96b8877703ef96e75ccad4bf7b7104b3c4ad98e9fb520
-
Filesize
41KB
MD59f4fd820285020cf27e98e887a86b371
SHA1d02a83746eafea50bfab3f2c376dbc7065901e6a
SHA2560211e33039e643716dae115bbaa7fe48712ffce05c5cd93e430f0920944dc0a7
SHA512f2a2e58f59878ef0a0da39f55c49eab2252d1a239a2b528e5f24141c9624ba70c7a0b116b5f7260d7642fb639ea6b02267a86d87d80b7040f01a3f77b2d30df6
-
Filesize
44KB
MD5a1d35e34f46dac72a6d9828fc684342e
SHA111e8620b430713d2a060e8b00885406406999ff5
SHA256ecde99e60a06439b6efe56449b574e4e3c72bd2866435057ea96bd95a37475b2
SHA512f3e4fca639692c375c6bc5da8add571d0321a96b108ec4b5c8c066fcd66dbc03d13466e1ee2a6999c8a3295d4dbab196e4201676d33baf23c0d7e1910005e086
-
Filesize
44KB
MD5d2f9b8a15531dbc23062d36a32f2785a
SHA1fb91c68d9169e3395d08a9e0d9206ab9eeb4a9bf
SHA256745a678f24bc4bb23fee635f7208da54c611c4dbaf3d6ced8ce506e6fcbdfb33
SHA51271cb4fd02e23f9f5ebc07b78073b33d22ad2d0f63577cb60f38b42af1da451b1738f77edfa2c77696963ffcd09d3eaf07feb69814ac20b43c65bc71b720842b3
-
Filesize
44KB
MD5c6c28c37de5679872165d8081eaae611
SHA1a6314c35d35abe6da7cc21a0cb3b3ae6cb8cd868
SHA256b6569295bbb95a2b7ef2a203cb2e6328f57afdb60d2eed7c91b9e0c140492f89
SHA512d8ebcc4edfbbba20e481e02a1abf8d135c0028abe6afd05b67748175b2683da5a22b31c19251180072e2daebf3b8ad1006d07973432844e97fab7fb141e00bd6
-
Filesize
43KB
MD55f1801d5a4313f38b0afe77780ff418e
SHA19260d0bf49fac341682e26bf333d90a02a9fd383
SHA256f220083e8127200342cc2a8b441a711f4b08fca1c0bad08f71e65fc755fd5903
SHA512833bfaa2a1c106492878e36f455dbccb592686168dc9692311423c73b9f09b3ab0df67c4248be529e72fa27bfdb1ebbeb16a3dd5d5ff56fdc29ef0f7c8511101
-
Filesize
43KB
MD59d31f68f685b47a909056410e13d9b67
SHA1ab65cf05a95d8bbc3fe4e4dcd4c5e67cd1082e4d
SHA25681891dbea99c47f2590259ce9b5a3fda7a80b7e9305dda387b2f6447eee7175b
SHA512aa7ea8c086b59690eb3ac7a2e334aaaf83e0cc1b3adbbac53b2ba04cff67392ac87d175a88ddbf5c7b53f874fda203b5360494bf628b0c563e7953dc11553907
-
Filesize
45KB
MD5c699c7cdf4be1ddd44b093e1f6ccd4ce
SHA123976f3f86117d4942e3d4010d8a2944615275c2
SHA256f8f33f39f47c9bd53ac6497cdb2c7e10b4f5aebf70dbe5c8422162047730c727
SHA512930a757630dde8659a0d3dbe8c09ddcc2d7c5295809e22e1c071b8a6e83feb9a88c66131c9d889c51636b8daa68c06ebcf32c935626fda2a5ab7630e16309f26
-
Filesize
44KB
MD5638491d6e7411ff991caf3593ba96bca
SHA114e6fb5ad4a66800fd56be8d0f2bceaeb765eaa7
SHA256964614d4e55cc2c61962777e23509aaeafcd3d78939aa148974a4b2fa574487e
SHA512245de32e72c3701cf58d4260931d4450d4bcb204c72bfc92ffc37a06c00bdb95e9231d86c47da1e2927c8ec4f4ff4fc8a2948a741729a2276f3d3fc7f48250ec
-
Filesize
42KB
MD51731e2a7c6613805d563ce6dbd7029e2
SHA1855a96774de85edb2d42ed62f4a930389020d1e2
SHA256b52ba05b0a6b87b62544b68cba8790c5d823baf93da0fff65696f3def0e02be0
SHA5129b846e535e86c2e023806235ae78ed4f68a984bf4c3c3d8779232a88dba449ad0484003b2c2563cd89bb9e022c2a3068fab90e4890614bc6f75d4847738028cb
-
Filesize
42KB
MD51bbccbbbeafa25d677e1accf13fc7e91
SHA1522cba760d745a78f9d2b1af43431b749ba525dd
SHA2568dad4dfdddb975321556a1f1b398459dac6d68d6b29ea05e96d280b256cf0109
SHA512f06b803b293a7a3e4b435a741179ccc64b41818a890a62d75dde459667c58db17b4b3a24529a654a64322777941218885a2b6e7b72e6e334386c1dfc20d0da38
-
Filesize
43KB
MD56320127c77432434e44a89e93e2a5dd7
SHA144ed93983ee3fff1cf36b12d46450106429f6174
SHA2564a02176ad398ba84f2420249e5a6afacb6bad12fcc810394d476d149bf889619
SHA512a386719934fd85b6b1d7fa5c85e5214b29d5d6daa8853096ae60c41c2f99b87fa4518406d4d6fe942bb04f650aadcf905501dd0e41eb614ab11038a12026a707
-
Filesize
45KB
MD58ca90163b756e2703eb5f92e520d4ffc
SHA11b6b24a5b2cca36c90669add9c0a0104df8aec86
SHA256ac60eece8c5458a6110eba9fe47f703828da5999408a5e9c9c689365c6e4eef3
SHA5120a38c7b95b8cfc8d17de80da77af898c395cc709a207787bda6e29681357d4c160ef11fcf80adb08558866872f34a525fd2b737f7d640d8e936cce48da8f4505
-
Filesize
42KB
MD51ca6f5c39615ef0f16976a34a47d48aa
SHA1f3983a754f6c8e857829b613d08d726b5a3de59a
SHA25649821ddc2d2af2d21fb9cd7747c618f6ce9b8fb69e110dac017b4d41ad0bddf9
SHA512715acb72219bea384115419f822290f145c89dcd35d2d5a14d14890aeb22640866806da9b01f5e6e0778fa982283481325d5d8ffa91933a976fe889c78222c73
-
Filesize
42KB
MD592e7886205eb3792cbbd3633a183cb12
SHA1216564647a07115d839c885770d1c360475279a6
SHA2562b630895ba3b973a2b1264c715b6744c277ff55031aefd4c26dc9d2360a3357a
SHA5128d1a294fa164265de6621586efba9ee775c2819d662837cb3675c4335a106db74fb8fb1758ae5bfd9c78dc799590656018a20d4448ebf2077cbe2b266f73a776
-
Filesize
43KB
MD5e45b0c0b274f1aa93d559590998c572e
SHA110f6e82ba3c00e5435b447bffdf7bf9ce48ba263
SHA256dc0a8ce05108eff46fa2a5cd629d23693c826dcff45eb86e31c4ce163fa9a465
SHA5121edf3cd05eb01a9317434218fca95839cfc5147c8d11c69a0d5c9228340e2c558fd3006b8daa821bcea20d54b2c7ecb088225ae14f8b380a4ccb43482e048136
-
Filesize
44KB
MD556cc233b80def41a589fbd52fb36626f
SHA170bf16bd33e95cfb894075c5d5ad30c3f9d39bf8
SHA256864ceeb444e065766fb0b7f0ba4938e6f56ea6fda8a62c9530657abb7fc2fa78
SHA512290fd8a5b39c8675d3d41bad0cab7410445a30adef62591d26a5da03723f86486468e3eee95926f0788fbb7959347f0e4c0db76ce7a78a22cac01817b7c44e11
-
Filesize
44KB
MD57b2bf17744445d49d1b61fe75d83e14e
SHA15402f1f0957f844420483ea3754807c4cb2cde86
SHA25644d264d2654c059b777bcd7d011024b8104c028556e2dc9cc470a80d5f3a1f9b
SHA5121b79e79168f9c1af4e736b5996c64f10fc8dc78960ebe9163b34230a11e0c9bdc58a799d963fcf31bcf87fec433e8abe88ba3f0ed01a6ea8e1f132f296bacd5d
-
Filesize
44KB
MD5d3150bd7fa51c9aba84a2fc43c440983
SHA1905c95de9153b94c4907230f16def4b214fe0385
SHA2567adfd3b65531abf14f74b5d72ae29d5baefe44d0d2ea2991f6e4c949da088a67
SHA51202bc2fc52ab74f0cb46e436570a5c099d5295b587a9952d1aa6f5e28c79b1a19d1245e05229ad5af568875d53ad2700dd97ae9a97d95d7869a4180f63da094d0
-
Filesize
43KB
MD5bcb8e81f1363784b2c47ca4c8643219f
SHA19244c30660b017edda9d3387edcfeec25875b3e5
SHA256545c1d69d3f9b1b512812dea31ad890ba95feb4ca3bbbdb98ce72a801919d116
SHA512463c77b2daaaa30a0a3260eef19068da3f6e0c2d0099d628f72d12b5e49b69ff93d48bf3fb130bddf415b5941f89d2815afc5d917bb4df39f69adebdbe59bf09
-
Filesize
43KB
MD5f6c25c1a214bb598f111cf4fa8b3400f
SHA1315786decee66575abb87c1cb23af2dd46baa0a1
SHA256a584889f453cfa9e8f9e03aa91187a00b2b1fc47161835bffa1f88423e293c3d
SHA512f5c1c8f31c9bacfab4c91ec22429f202649012aad200078ceaf207b001cefa452c5ee75b02ff076b980d4cd25fe675447ab09a61b648a640fe6a5fb58a9d0ca3
-
Filesize
43KB
MD5840e859d33976a45d9aa79b4c5160d33
SHA16522f4d21e80b7f83ab920640914dab9ac2dba5a
SHA256edc63fc935d0de9fafcb06ef7e985009653f3650e3460a6e74272aa518ae3db1
SHA5128f4c71265d0f01a88960686cceb8489eb2be2683cd6de697d4474553debd4646d9dc23f9bec53a028375f8da9cbba27dccb8b861720865b285e32bcfb0e8828a
-
Filesize
42KB
MD52bebedf7006e01182b4724cdccdf8209
SHA1d29e8371a2fd2fb5673ec26bce9a76aec61fcd0b
SHA256a57a4d3f382f02ef972dcec0b92ff766e8dff63638deba1925e4360a391202ec
SHA512605cb76437c2cc7868f88e24a09fb61d9ef81e104d1471443806c7cc31500b92d90b8f014d8aecbb85cdbbf2d9d6950e95da1d0f3ff6e6f5b195c54c17df7b1f
-
Filesize
42KB
MD51501833c6ba1afd0be75f245359aaef3
SHA15380a6501658d195008da7fe4934d3f229fce5ff
SHA25608adde568bc6e0b19da788fa5de81a5817faa7a750c926989e73f1c2be40573d
SHA512bd0ac891af264c25e264bb7562ce0ed9ed02a6d34488fd684c9cf8a4936482a072d30e1939a5042a4e10b399454804f00d45af24f2c8fbddc01653b0d90236f1
-
Filesize
44KB
MD5a70215145e52353fa80de6604ce5095d
SHA126cfcbf62d47c7830f53135f321cf559c9cf403f
SHA2569f7f4d8a0683c64a3657801cfc399ce390ba1138fd90120f49c601afc9a88cdb
SHA51227872c2cc2c0fa49146ede7e4061b3ce2322415ff8f9ff5703491c8b64ca0735207a64e520237d8174706e0e915f28862eef71a2f9d804ee02512095f87d4ab1
-
Filesize
40KB
MD5052f862b897a8e59a203ccaacd5ad09b
SHA107734dcf9c61c51389836e04e3b0125d7498b632
SHA256c1bc29fd83d244a5d20674d90e98d995a255c9dccf90881f028bf35eed8b6276
SHA512949378b1fa5ec568b99456bd475570565ea8adc01dfa387d3f87808a9c2037b82613120117e0f582bc65eb619ce7d0b2e447148236bd0262bcab5e3d475fd202
-
Filesize
39KB
MD5ee568bafe0eaef79ec54688d04816e42
SHA175c46969898fe1326a211c99ba03bdf2f42fa4ae
SHA256adbdb88fac6f4b7af1c845774e870f356aa7018ccccdd10196b10f18b9b0b2e3
SHA5122cb1568bbff7d338baeee2f5c82a003aad0e17671857afb956cc7026e19f28a1da1a5b3d3b362f0ea70bb9a1365a07445278f658aa9cab290a9e8b97ef7dbf9e
-
Filesize
44KB
MD5d876ced6baff678cbdf14031fbde9631
SHA1fda2dbeca454660ecec9ba1337b0753f89c75549
SHA2562613a42698211413ad94a5854e4e3fac172abebfebb4eac12a75a042aefa971a
SHA5121cd48b49ba164491bff2a8e3a2c5a033d4aae30b2722f601f42db7d58284be4630c8bb45f24b505cc066171a9eab7700707d4ae91a5bada2644eb1a4b36798b5
-
Filesize
39KB
MD52b67991318d781869538f48452bdb153
SHA1d008b609e56568078cfbff28b6e549f940c6fe96
SHA256520345af1b837d49bfeea54de3b7957334c998dcdac77083fd5877a494250168
SHA5121774a4bc5da769cf2f3593feabb1a5561ecb4606916d6f66b097511595a5a0718f839e55e7ec55052451c5d0f9320a3c64c43adac103c3463b3c0ff9d8cbc191
-
Filesize
42KB
MD5c3b9e9ac6cead1e698c30dbc081b89a6
SHA16ac2b98c80decf71f328a65c894365cede7f732c
SHA256da25075045e7caf14116921758ad7071abd16ca16ad30aeac51424ebe2fc8059
SHA512e4dc34f339f3a465f46d7f7cb26852e65455016d6fa1319ab4b5d04fc80a67035c87f50bbe4afcffb3b0a4912669b9b0a441325c40d0ce522d2286e794200c41
-
Filesize
43KB
MD52e67805ec1c2f327cd75145dfb6c0b4b
SHA140464bd191080fba9c7287994f0ad171c9b9d0fa
SHA2563547e9a1cdb6f0337b704754504068cda39e4075803078e37dafaf474962e71d
SHA512da12838e1151a0673a043b3eb6a8d9ddf80e62da3fa1b872cd5a0d263bbb228330bb5f29b34c37a8e00f5e28b35cfc5cb3143d3132ea10c060d2bf4bd003831b
-
Filesize
46KB
MD577247706328fc4cc32b7547b1aaa44a0
SHA183816340fa190b967a6a2a34110f822a8732e1d4
SHA2563c78a482ee4f94bf5a3cfe231ccc7d96bca83f96f621f5f6f167113e651f8aff
SHA51222347f94e900c16bef181c3cbb9518b1b2dfe27923bb108d4cd39a497d36d5c3d515eee13a027c3398130e9defb389b4d8f0cef9d2bb78932a6f04b849c85913
-
Filesize
44KB
MD5dfda61f8be51a23ea3ceb7bf9c8de9fa
SHA172f703928853390656f70426c3537a620274579c
SHA25667de42666b554a07ba14c5150bbcae7f0af8f4e082ec7e9655e6a0cff0d8e061
SHA512c5cbbc5d47bad734d8317e87e0a1efc374f8a19656531131e29e5b7c202e810def3c0cd8ccba92bd913986068020a217fdee7b48eba952d2e71ae351f20f0f6e
-
Filesize
42KB
MD5493a33c40fc499a7209f88aebe5ad0f2
SHA1ad33ae69c5e62697a19fda48639726e35a93307f
SHA2567764fd60a1f384380b7e847466690cc5ff4b46b47db86e83f766913e5219a81c
SHA5126bacb662b1a3ccef53fe2d4731b9c27639fa1194b8cebbdd2f508b2b0f96ff09b0757570f1cb46657121f462bde0e942abb1868f331448b742324d37feb248f0
-
Filesize
44KB
MD5c520f19e972feda764ec523f8bbab805
SHA1457b874fc7be37be1c46d4733b805e1c0e83bb69
SHA256e4b5d114adad2794f245a300e8a4f18cfdee78740327adc7257cff1854319f9c
SHA51274747bf5bc875a65499bbf82d60f174a6cd8af9ebb103c6a5dfadf7a002c9aa9b06a53c27beb683efe38950303543b0b0a5b1919e48ccef5d5f685d17e5c1aa2
-
Filesize
43KB
MD5db94b8ee999225ba3a038477bfcd7547
SHA1bd2beae660a1cb61eeef93feccce4c22a8cf103e
SHA256e1e4e4ce58b61260d22b464799dee32127901dfaf9ca3fb452dc1d19208989c8
SHA512d2a656d1fa36a33583c223f3fcd53238966e7114004cf36264ceb25251a822b9e3bcd298967951292afa8130d6c3190023643a356c3521495d1a9f0af3d8e00c
-
Filesize
43KB
MD5c43936489f35c08b5346a5363570d1a5
SHA13a575aa598ef7ab45f5abf246daefe991d722111
SHA256496a08549921b4785f15a7547dafe15f83cae15bd47cb6fb78d0035165b236da
SHA5120a345eebaf08aa8573df1556da992830cdcda1071b24541cf331155bfd25cc64d3be020d28f2cd1be6ab5cc0f347f41efc7833e835c05d14dab1e8939444fd0c
-
Filesize
43KB
MD5445228fa9268f58dc2d9dddd80f5a960
SHA168e4f32b805652352653d6a07dafe138514c8bcd
SHA256f1732538b6b23f56ff6d89d5b553abb9a54f81b0cf2ac88185bdc9df64157bd8
SHA51208ec8963beea134893c650ccbe931b875ff66b20cc01002b2bbdb798a4c37ea59615bcb16bf5e601341763443e89c50498b53a309f465784385468cdbc83947e
-
Filesize
43KB
MD529c4c2e144d43f5ba02633f863d864a0
SHA1afefc915135b01f8cccbc707c81677d6dacbc47a
SHA2560a7ee8d5a70b4c4c0a44035db86d8eca5cbf95a7800d2f6553c5a76ffd2f6ad1
SHA512d3e94834426d7c36fbc82616d69798d519a0cbc9b8289f19a90f5555e9219c41386505d5d43d8a2c7dfa1a8116744379781ae025f2c475f0749400553240dc59
-
Filesize
107B
MD527236395ce59c88a97e8d0dcff44fc45
SHA1e55a2afedd85914131073021d5de4b64dbdbcaa8
SHA256fa0ff36fb3b2a396905448ad1a9d3d0425699424398f9b0fdeadc7c4a961f997
SHA512cba3e76fe2f3ddd71276a26adfb7aa70843bce3ec761356a6f2f3ddc601ca9158a6601b6933d5a4a7342fb92e4be80fc2c851256e85f816a5c3063f6d69aa77a
-
Filesize
555B
MD532c91bf9b8f95b4b2330a1b7d8b6c359
SHA132589e12e041bbc42fb3a66c489b39ef380fc1fd
SHA256cf65a918306fa7763350fd8464fd2f3a049468424b6b89b15b15d824f0796df1
SHA5122f6582a63caf1d18298b6ff9ac65172609c3444d676c5d1988d329e2dfcca5293b6cf2838dd9a6eaa655cbff403989f47fc4811b41e9a2b4c10e7478b92f384a
-
Filesize
533B
MD542009b4dd959e3bc13f18be4df9274fd
SHA1587ae3aa747b57ee96f44ff231efec1cc594dc97
SHA256c9e3cf0c31a16a1a4737fd30b166c6da0a74925590c75026af334c224c022f92
SHA5126a667409d99bfd69b9096fe322eac756e24a96d5a1cff2ff0ef30cbdb66b3355fb00e6914aebbd2fec35107a4e89a5b9981a030e505b8d88cc4a28a6feabc3a8
-
Filesize
95B
MD5842e7a7fc476bbe089812cbffae64998
SHA1da6d3fa76c3c9376f590b30bf11e6555fe783b8f
SHA256f28942d1bbe19644bee118cd9f6fb80e3fdd425480a8741df8bd6d9f29f24ff6
SHA512824140df3e17ac96de09d9e031a6d9507929aefee6e3fa36e80f29afa85a59b1d41258a2656e7bd3b74d8a1a61727c6bcadf0693c5f8cb6d15f853c1e032ddef
-
Filesize
595B
MD5c44c54c5d433b7a0ed7b6809ceea22e9
SHA15d5981ca369064e9b7550ac02ca111468d822c7d
SHA2563f996c2f69bfbc071f1c870655aa7efd78556e3b0dc4d530fd21558c699211bc
SHA512b630cdebde166595ef49718b673b7327546cd5288ad989e7f72a83fb24a52a9eb9fccc007147111fef171e4afd977d8bde2533ff92eb441f3ffa5e6f9b1c716a
-
Filesize
558B
MD5f2ea88c3713fadc1cb2f57ffc5f763e5
SHA1203adbd539223c4ea2c2f0a549dd198d46bda233
SHA2563ecf70ef4593b2d7ff9955f6f62f656b1a3957b743972f1b615c91ad8b4acd62
SHA51232b8508cdb2b650abf06c6e1507769cca8cbaa99bc654d6ad528872aa1606bb66773142029f78353798c1ea73a4e2ade7c76582340b85206cda0a3de857dc212
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490
-
Filesize
73B
MD5d0d700d97af7329eba4106663e78eef3
SHA13edda685dd4c1784f4367145b4bc33c0931a3f52
SHA256e8d45358e5cf9c0d78c905f62747c374e28c0b3104fe63611f795271d68213f3
SHA51228c97cf9009557bdaba19edad046bbe1b0dc6b1c826402beddaa19412bf854fef8bd58f9faaa5091bcd43fa55c65bb69cbad9d2b9b222185e6a3cecddfd3650a
-
Filesize
76B
MD5c08a4e8fe2334119d49ca6967c23850f
SHA113c566b819d8e087246c80919e938ef2828b5dc4
SHA2565b01512276c45ecc43d4bfa9a912bdaf7afc26150881f2a0119972bffdbd8ab0
SHA512506f9f4fa4baaa4096ce10007eb09cfa95c9188082053b9ff7f2dec65164ff57506b6a8fea28d58783700f257c982aef037afc33f62da8da281e67636430dc23
-
Filesize
564B
MD52efa37b5105fbed3014a7be8963dc2ed
SHA1a03fd940871c3a99836f8f1c3bb2edb5e5a32339
SHA2569961547296bbc34112d1c852fb61ada201f87230e56848c17af3df54ef8921b2
SHA5129b0b86e7c110b5d076d67eca5848e1847a8f04de3feb4a4c71e1d00724fad701b0b0cc3f7dba7450ab3392da4ea5e2353ac9f263b81a5a186b694b5a162db69b
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
578B
MD57b5e33ecdef2dabedb9ec3ae8e910684
SHA14d700bdbed3c331652cd311d85ac3b14dae72594
SHA256b8cf5e022bb49c937dd806ca1681044851dcefb2096764816dc9eb63bb4a639c
SHA5122aaab33f0d6325bd3e78a6a3e46472b7f537da34831287f63849e9f5e56bca3acae2ab0bd49a998b15c7265c503c23b639ff33f1fd797e88d97120ed663bce1e
-
Filesize
584B
MD57b369bc20969bdb5f58cf4c7ccb3543a
SHA18cda10047959c59033248a7890a9fd34df6a5e38
SHA256c552457b2218a67b8f30de99d5c28a7f75a24b13d19ae32b6603e3d4fd11afd3
SHA512535242d9c5b87ccf89adc2c6cfe50c71fe52407de9d33793846ae1ea6f9a8d0f0ab2833fabf8377bd7bd8b3acb2aead22dfb20b914a7fd71015ac0e0bc567d30
-
Filesize
111B
MD5fecba6c3128a97f09a1173779924be7c
SHA141645675ff089fc6059bbe1ed4b049502241e7fa
SHA2567ef57c6645a8d144047d276b5d41b153c4dc63cf3627c32db018ae64b4e6d92b
SHA512c1193abe0bb4a9359e8e73332475995bd042149f62a67e67d37549993c7130589db809c53657abb7a0f9c518f975f270debeaf7fa70327a81b8bbee233035aad
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
546B
MD51d8d4672ecd09b369d75cf999826c4a6
SHA18cf3dddb75dad1f8cac25cba70dfc193a57e6c5d
SHA25621f5cc31ca1f223d209136fc4527e3f445f2d81a6aa699e55619505ed5adde03
SHA512d73a0030636046bd33543251c69b1c401fb8701e91f2707b35aec8bf9ac1de112a45c7ad1f3f5a142047bd54698e20a2b2cbaede78c158f9e99c44e1a8455910
-
Filesize
592B
MD519ed421fc6add513409f3a6111e99740
SHA13f8aa82f5541b053359586140c12633f4285854f
SHA25613540e170bc0380879138bf7917bfbecec52c172b739aa9c827712e2e133556a
SHA512ff25316af44eca37f979d03cef5a36f6ce84dea9f0ece68ac7ede1b03d939210f15a4248aa7b9feb3081e1f2dc646bd06940826ea02c6909340bfa0ccac10c06
-
Filesize
108B
MD56d4c0f3876842b2761a7d97e5fc9a6ac
SHA14844746ce3448b84387706d39d207358ce0edf7b
SHA25676b22350844a8fed2d6a876c48b721d93cf9f6f3bd29eadf4e01010a7854299f
SHA5129a544831da18cb4d53690b2588e32a65005cfce61608f7a399b3bf1fc5839adbaea42e37826198edc440ead013821d874ce14031e31a8716cfb2dbd631752095
-
Filesize
563B
MD50d45b64d2fd53ca883f50b129a692590
SHA118cf77d785f43ad87e08d2e4ef47640a359431b2
SHA256cf2c438df5db4fedd73221c4f740648df37122b86b0a70afec20a4d0149e0274
SHA512dd311b5a271bcf4a56101c2bba7caa272bc95d24f456753167a1a6d42a402af122d31ff2ff6a4371315a89c2704bf9347ce67fefd41550c701afc058f5a4598f