Resubmissions
10-01-2025 13:58
250110-q962asyjgl 1009-01-2025 19:27
250109-x57kla1jgn 809-01-2025 19:11
250109-xvw14sxrex 10Analysis
-
max time kernel
899s -
max time network
899s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-01-2025 13:58
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ninite.com
Resource
win11-20241007-en
General
-
Target
https://ninite.com
Malware Config
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://spellshagey.biz/api
https://ingreem-eilish.biz/api
Signatures
-
Lumma family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\StubPath = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\131.1.73.105\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Localized Name = "Brave" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\ = "Brave" setup.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe BraveUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe\DisableExceptionChainValidation = "0" BraveUpdate.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 4180 Ninite Brave WinRAR Installer.exe 1532 Ninite.exe 908 BraveBrowserStandaloneSetup.exe 3132 BraveUpdate.exe 2264 BraveUpdate.exe 1776 BraveUpdate.exe 920 BraveUpdateComRegisterShell64.exe 4948 BraveUpdateComRegisterShell64.exe 4944 BraveUpdateComRegisterShell64.exe 4056 BraveUpdate.exe 2496 BraveUpdate.exe 2504 BraveUpdate.exe 2816 brave_installer.exe 440 setup.exe 4412 setup.exe 4748 setup.exe 4836 setup.exe 1004 BraveUpdate.exe 348 target.exe 4000 uninstall.exe 3280 RarExtInstaller.exe 3804 brave.exe 2620 brave.exe 2348 brave.exe 3144 brave.exe 3328 elevation_service.exe 3296 brave.exe 1140 brave.exe 3364 brave.exe 460 brave.exe 4916 chrmstp.exe 240 chrmstp.exe 4152 chrmstp.exe 2456 chrmstp.exe 3648 brave.exe 3644 brave.exe 1236 brave.exe 1016 brave.exe 4052 brave.exe 4112 brave.exe 772 brave.exe 3832 brave.exe 6136 brave.exe 5848 brave.exe 5800 brave.exe 5876 brave.exe 5948 brave.exe 4680 WinRAR.exe 5364 RarExtInstaller.exe 5636 RarExtInstaller.exe 5180 brave.exe 5452 brave.exe 892 brave.exe 5748 brave.exe 6004 brave.exe 5880 brave.exe 2724 brave.exe 1456 brave.exe 3108 brave.exe 2256 brave.exe 3832 brave.exe 564 brave.exe 5972 brave.exe 5856 brave.exe -
Loads dropped DLL 64 IoCs
pid Process 3132 BraveUpdate.exe 2264 BraveUpdate.exe 1776 BraveUpdate.exe 920 BraveUpdateComRegisterShell64.exe 1776 BraveUpdate.exe 4948 BraveUpdateComRegisterShell64.exe 1776 BraveUpdate.exe 4944 BraveUpdateComRegisterShell64.exe 1776 BraveUpdate.exe 4056 BraveUpdate.exe 2496 BraveUpdate.exe 2504 BraveUpdate.exe 2504 BraveUpdate.exe 2496 BraveUpdate.exe 1004 BraveUpdate.exe 3804 brave.exe 2620 brave.exe 3804 brave.exe 3144 brave.exe 2348 brave.exe 3144 brave.exe 2348 brave.exe 3296 brave.exe 3296 brave.exe 2348 brave.exe 2348 brave.exe 2348 brave.exe 2348 brave.exe 2348 brave.exe 2348 brave.exe 3364 brave.exe 3364 brave.exe 1140 brave.exe 1140 brave.exe 460 brave.exe 460 brave.exe 3644 brave.exe 4052 brave.exe 3644 brave.exe 4112 brave.exe 3648 brave.exe 4112 brave.exe 3648 brave.exe 1236 brave.exe 772 brave.exe 1236 brave.exe 772 brave.exe 1016 brave.exe 1016 brave.exe 4052 brave.exe 3832 brave.exe 3832 brave.exe 6136 brave.exe 6136 brave.exe 5848 brave.exe 5800 brave.exe 5848 brave.exe 5800 brave.exe 5876 brave.exe 5876 brave.exe 5948 brave.exe 5948 brave.exe 5180 brave.exe 5180 brave.exe -
Modifies system executable filetype association 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} WinRAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} WinRAR.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 423 reallyfreegeoip.org 383 reallyfreegeoip.org 399 checkip.dyndns.org -
Checks system information in the registry 2 TTPs 8 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 4880 tasklist.exe 5960 tasklist.exe 564 tasklist.exe 2944 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 768 set thread context of 3404 768 d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe 324 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WinRAR\Rar.txt target.exe File created C:\Program Files\WinRAR\Zip32.SFX target.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_es.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\chrome_200_percent.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\pt_BR\messages.json setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_lt.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_mr.dll BraveUpdate.exe File created C:\Program Files\SystemInformer\ksi.dll systeminformer-3.2.25004-release-setup.exe File created C:\Program Files\SystemInformer\x86\plugins\ExtendedTools.dll systeminformer-3.2.25004-release-setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ar.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\da\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\chrome_pwa_launcher.exe setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\bn\messages.json setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\psmachine.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\fa.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-32.png target.exe File created C:\Program Files\SystemInformer\SystemInformer.sig systeminformer-3.2.25004-release-setup.exe File opened for modification C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdate.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_en-GB.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\psuser_64.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\mr.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\ms\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\zh_CN\messages.json setup.exe File created C:\Program Files\SystemInformer\SystemInformer.exe systeminformer-3.2.25004-release-setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShellArm64.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\psuser.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\it.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\pt-PT.pak setup.exe File created C:\Program Files\WinRAR\License.txt target.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\Recovery\GUR4EC1.tmp\BraveUpdateSetup.crx3 BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\chrome_wer.dll setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\icudtl.dat setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\he.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\el\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\ko\messages.json setup.exe File created C:\Program Files\WinRAR\Rar.txt target.exe File opened for modification C:\Program Files\WinRAR\UnRAR.exe target.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_de.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_pt-BR.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\eventlog_provider.dll setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\ca.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\ja.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\kn\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Application\SetupMetrics\8e619c99-3aca-49f2-bcec-2157105c08e4.tmp setup.exe File created C:\Program Files\WinRAR\RarFiles.lst target.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_lv.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_zh-CN.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\sw.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\hi\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\resources\brave_extension\_locales\hr\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\brave.exe.sig setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\hr.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\chrome_proxy.exe setup.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-48.png target.exe File created C:\Program Files\SystemInformer\x86\SystemInformer.exe systeminformer-3.2.25004-release-setup.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdate.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_am.dll BraveUpdate.exe File created C:\Program Files\SystemInformer\Resources\icon.png systeminformer-3.2.25004-release-setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\Locales\id.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source440_406991580\Chrome-bin\131.1.73.105\notification_helper.exe setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_907405935\resources.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1052898388\manifest.fingerprint brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1794325981\_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-und-ethi.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5500_1061037114\resources.json brave.exe File opened for modification C:\Windows\SystemTemp\GUT9865.tmp BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1053987589\crl-set brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1808075392\StudentNTP_John-Ng_x1280.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1052898388\manifest.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1626668103\list.txt brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5500_1061037114\kkjipiepeooghlclkedllogndmohhnhi brave.exe File created C:\Windows\SystemTemp\GUM9864.tmp\BraveUpdateOnDemand.exe BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_nl.dll BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_sw.dll BraveBrowserStandaloneSetup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata chrmstp.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1540545395\photo.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1808075392\eric-patterson-2.jpg brave.exe File opened for modification C:\Windows\SystemTemp\chromium_installer.log chrmstp.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_668568781\manifest.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-sl.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-hi.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-fr.hyb brave.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp chrmstp.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_9207281\manifest.fingerprint brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1808075392\spencer-moore-4.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-mr.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-it.hyb brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_3804_895094892\jflookgnkcckhobaglndicnbbgbonegd_3057_all_adycskxktxzvigxwfgq274srj2nq.crx3 brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1808075392\spencer-moore-1.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-el.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-bn.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_852673135\1\webcompat-exceptions.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_852673135\1\scripts\brave_rewards\publisher\twitter\twitterBase.bundle.js brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_852673135\1\scripts\brave_rewards\publisher\reddit\redditBase.bundle.js brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_3804_7976336\extension_1_0_10016.crx brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1732720351\manifest.json brave.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_3804_1893957250\obedbbhbpmojnkanicioggnmelmoomoc_20241228.712128858.14_all_ENUS500000_acjyoxvspjndyvcon5xnicxzlkya.crx3 brave.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_th.dll BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\GUM9864.tmp\brave_installer.exe.{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} BraveBrowserStandaloneSetup.exe File opened for modification C:\Windows\SystemTemp\GUM9864.tmp\BraveUpdateSetup.exe BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\chrome_url_fetcher_3804_469629495\extension_1_0_1846.crx brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1540545395\manifest.fingerprint brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-gl.hyb brave.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat chrmstp.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1808075392\nabil-george.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_324546842\manifest.fingerprint brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-ru.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-lv.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-hu.hyb brave.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_hr.dll BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_852673135\1\scripts\brave_rewards\publisher\vimeo\vimeoBase.bundle.js brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_873388359\manifest.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1626668103\brave_metadata\verified_contents.json brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-de-1996.hyb brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1545576195\hyph-la.hyb brave.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_ca.dll BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_lv.dll BraveBrowserStandaloneSetup.exe File created C:\Windows\SystemTemp\GUM9864.tmp\goopdateres_tr.dll BraveBrowserStandaloneSetup.exe File opened for modification C:\Windows\SystemTemp\chromium_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1808075392\mohammad-usaid-abbasi.jpg brave.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3804_1287710152\manifest.json brave.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 8 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe:Zone.Identifier WinRAR.exe File created C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe:Zone.Identifier WinRAR.exe File opened for modification C:\Users\Admin\Downloads\Ninite Brave WinRAR Installer.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe:Zone.Identifier brave.exe File created C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe:Zone.Identifier WinRAR.exe File created C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe:Zone.Identifier WinRAR.exe File created C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe:Zone.Identifier WinRAR.exe File created C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.exe:Zone.Identifier WinRAR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3308 3836 WerFault.exe 223 5560 2424 WerFault.exe 243 2828 3492 WerFault.exe 332 5928 1492 WerFault.exe 336 -
System Location Discovery: System Language Discovery 1 TTPs 48 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ninite Brave WinRAR Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ninite.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Appliance.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveCrashHandler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminformer-3.2.25004-release-setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveBrowserStandaloneSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Appliance.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4056 BraveUpdate.exe 1004 BraveUpdate.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SystemInformer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SystemInformer.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SystemInformer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SystemInformer.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SystemInformer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SystemInformer.exe -
Enumerates system info in registry 2 TTPs 15 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\WinRAR\Interface\Misc Ninite.exe Key created \REGISTRY\USER\.DEFAULT\Software Ninite.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Key created \REGISTRY\USER\.DEFAULT\Software\WinRAR\Interface Ninite.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\WinRAR\Interface\Misc\RemShown = "1" Ninite.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133809911321047353" chrome.exe Key created \REGISTRY\USER\.DEFAULT Ninite.exe Key created \REGISTRY\USER\.DEFAULT\Software\WinRAR Ninite.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" brave.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\NumMethods\ = "10" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{381115E4-FA16-4C0A-A75D-A38BDDC7B684}\InprocHandler32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.151\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F396861E-0C8E-4C71-8256-2FAE6D759CE9}\1.0\ = "TypeLib for Interface {F396861E-0C8E-4C71-8256-2FAE6D759CE9}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA} WinRAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32\ = "{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F396861E-0C8E-4C71-8256-2FAE6D759CE9}\TypeLib\Version = "1.0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C974F2DD-CFB8-4466-8E6D-96ED901DAACA}\ = "IPolicyStatus3" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3COMClassService\ = "Update3COMClass" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305}\ProxyStubClsid32\ = "{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command\ = "\"C:\\Program Files\\WinRAR\\WinRAR.exe\" \"%1\"" WinRAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8}\ = "IGoogleUpdate" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A147722A-5568-4B84-B401-86D744470CBF} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachine\CurVer\ = "BraveSoftwareUpdate.Update3WebMachine.1.0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32\ = "{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{852A0F87-D117-4B7C-ABA9-2F76D91BCB9D}\ = "IAppBundleWeb" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveFile\ = "Brave HTML Document" setup.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ WinRAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B}\ = "IPolicyStatusValue" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D5627FC9-E2F0-484B-89A4-5DACFE7FAAD3}\NumMethods\ = "7" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4C3BA8F3-1264-4BDB-BB2D-CA44734AD00D}\ProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zst uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7A24060E-533F-4962-9E15-34BD82555FA7}\ProxyStubClsid32\ = "{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\NumMethods\ = "8" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{381115E4-FA16-4C0A-A75D-A38BDDC7B684} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D5627FC9-E2F0-484B-89A4-5DACFE7FAAD3}\ = "IProcessLauncher2" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\NumMethods\ = "10" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BravePDF\Application\AppUserModelId = "Brave" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{08F15E98-0442-45D3-82F1-F67495CC51EB}\LocalService = "brave" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32\ = "{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28C83F57-E4C0-4B54-B187-585C51EE8F9C}\ProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C11C073F-E6D0-4EF7-897B-AAF52498CD2F}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\NumMethods\ = "10" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}\ = "PSFactoryBuffer" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183}\ = "IAppVersionWeb" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00B16F95-319A-4F01-AC81-CE69B8F4E387}\ProgID\ = "BraveSoftwareUpdate.Update3WebMachine.1.0" BraveUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA}\ = "IPolicyStatus" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63}\NumMethods\ = "9" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings brave.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\NumMethods\ = "23" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F396861E-0C8E-4C71-8256-2FAE6D759CE9}\1.0\0\win64\ = "C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\131.1.73.105\\elevation_service.exe" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" brave.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff brave.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{24D704AD-AC42-49F2-BB4F-68BA77C98E91}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\ProxyStubClsid32\ = "{F1EDC3F5-36CA-4251-A6ED-42DC6006AFC1}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7A24060E-533F-4962-9E15-34BD82555FA7}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ShellNew WinRAR.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 Ninite Brave WinRAR Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1 Ninite Brave WinRAR Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 Ninite Brave WinRAR Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 Ninite Brave WinRAR Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 Ninite Brave WinRAR Installer.exe -
NTFS ADS 14 IoCs
description ioc Process File created C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe:Zone.Identifier WinRAR.exe File created C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.exe:Zone.Identifier WinRAR.exe File opened for modification C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.zip:Zone.Identifier brave.exe File created C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe:Zone.Identifier WinRAR.exe File created C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe:Zone.Identifier WinRAR.exe File opened for modification C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.zip:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.zip:Zone.Identifier brave.exe File created C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe:Zone.Identifier WinRAR.exe File opened for modification C:\Users\Admin\Downloads\Ninite Brave WinRAR Installer.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.zip:Zone.Identifier brave.exe File opened for modification C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.zip:Zone.Identifier brave.exe File created C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe:Zone.Identifier WinRAR.exe File opened for modification C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.zip:Zone.Identifier brave.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3640 chrome.exe 3640 chrome.exe 1532 Ninite.exe 1532 Ninite.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 3132 BraveUpdate.exe 1004 BraveUpdate.exe 1004 BraveUpdate.exe 3804 brave.exe 3804 brave.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 6140 SystemInformer.exe 576 brave.exe 576 brave.exe 6140 SystemInformer.exe 6140 SystemInformer.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 768 d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
pid Process 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeShutdownPrivilege 3640 chrome.exe Token: SeCreatePagefilePrivilege 3640 chrome.exe Token: SeTcbPrivilege 1532 Ninite.exe Token: SeCreateTokenPrivilege 1532 Ninite.exe Token: SeAssignPrimaryTokenPrivilege 1532 Ninite.exe Token: SeLoadDriverPrivilege 1532 Ninite.exe Token: SeBackupPrivilege 1532 Ninite.exe Token: SeRestorePrivilege 1532 Ninite.exe Token: SeDebugPrivilege 1532 Ninite.exe Token: SeTakeOwnershipPrivilege 1532 Ninite.exe Token: SeLockMemoryPrivilege 1532 Ninite.exe Token: SeIncreaseQuotaPrivilege 1532 Ninite.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 4152 chrmstp.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3640 chrome.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3804 brave.exe 3668 Appliance.com 3668 Appliance.com 3668 Appliance.com 3260 Appliance.com 3260 Appliance.com 3260 Appliance.com 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 5500 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 2120 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 3676 brave.exe 768 d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe 768 d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 4000 uninstall.exe 3280 RarExtInstaller.exe 5180 brave.exe 232 brave.exe 232 brave.exe 232 brave.exe 4468 brave.exe 2440 brave.exe 1992 brave.exe 908 brave.exe 5404 brave.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3640 wrote to memory of 1480 3640 chrome.exe 77 PID 3640 wrote to memory of 1480 3640 chrome.exe 77 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4640 3640 chrome.exe 78 PID 3640 wrote to memory of 4828 3640 chrome.exe 79 PID 3640 wrote to memory of 4828 3640 chrome.exe 79 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 PID 3640 wrote to memory of 1668 3640 chrome.exe 80 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ninite.com1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffefe1ccc40,0x7ffefe1ccc4c,0x7ffefe1ccc582⤵PID:1480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1968 /prefetch:22⤵PID:4640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:32⤵PID:4828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2288 /prefetch:82⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:3992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3112,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:2496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4540,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4408 /prefetch:82⤵PID:1828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4856,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:4988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4620,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4760 /prefetch:12⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5332,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5360 /prefetch:82⤵PID:3272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5348,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5576,i,5691265277530316216,5609579794918448118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1824
-
-
C:\Users\Admin\Downloads\Ninite Brave WinRAR Installer.exe"C:\Users\Admin\Downloads\Ninite Brave WinRAR Installer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\125160bd-cf5b-11ef-ad7c-6213203b9fcc\Ninite.exeNinite.exe "4172c05e78496a70d7864a32dc1ce5490550e38c" /fullpath "C:\Users\Admin\Downloads\Ninite Brave WinRAR Installer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\13E98F~1\BraveBrowserStandaloneSetup.exeBraveBrowserStandaloneSetup.exe /silent /install4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:908 -
C:\Windows\SystemTemp\GUM9864.tmp\BraveUpdate.exeC:\Windows\SystemTemp\GUM9864.tmp\BraveUpdate.exe /silent /install "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=release&referral=none"5⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3132 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2264
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1776 -
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:920
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4948
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4944
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNjEuMTUxIiBzaGVsbF92ZXJzaW9uPSIxLjMuMzYxLjE1MSIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9Ins5NEU5RTEwNC1CREIwLTQyQzAtQjVGMy0wOTIzM0QxRTI4MjF9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHRlc3Rzb3VyY2U9ImF1dG8iIHJlcXVlc3RpZD0iezA2RUNEOTUxLTVFNDktNDBEOC04ODQ0LTc5MTQwODFBNTMzNH0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIvPjxhcHAgYXBwaWQ9IntCMTMxQzkzNS05QkU2LTQxREEtOTU5OS0xRjc3NkJFQjgwMTl9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuMzYxLjE1MSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIxMDQ3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4056
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=release&referral=none" /installsource offline /sessionid "{94E9E104-BDB0-42C0-B5F3-09233D1E2821}" /silent /offlinedir "{4EDA7C34-16B4-48EF-A441-C4165756F372}"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2767BC~1\target.exe"C:\Users\Admin\AppData\Local\Temp\2767BC~1\target.exe" /S4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:348 -
C:\Program Files\WinRAR\uninstall.exe"C:\Program Files\WinRAR\uninstall.exe" /setup5⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4000 -
C:\Program Files\WinRAR\RarExtInstaller.exe"C:\Program Files\WinRAR\RarExtInstaller.exe" -install6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3280
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3808
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2504 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\brave_installer.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\brave_installer.exe" --do-not-launch-chrome2⤵
- Executes dropped EXE
PID:2816 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\CHROME.PACKED.7Z" --do-not-launch-chrome3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:440 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x7ff61da19498,0x7ff61da194a4,0x7ff61da194b04⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4412
-
-
C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe" --system-level --verbose-logging --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4748 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{9F61E301-619C-4B36-BD7F-E37E81B4A62C}\CR_695EE.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x7ff61da19498,0x7ff61da194a4,0x7ff61da194b05⤵
- Executes dropped EXE
PID:4836
-
-
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNjEuMTUxIiBzaGVsbF92ZXJzaW9uPSIxLjMuMzYxLjE1MSIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9Ins5NEU5RTEwNC1CREIwLTQyQzAtQjVGMy0wOTIzM0QxRTI4MjF9IiBpbnN0YWxsc291cmNlPSJvZmZsaW5lIiB0ZXN0c291cmNlPSJhdXRvIiByZXF1ZXN0aWQ9Ins5NTZCQTZFMi1ERDQ0LTQ3NUYtODg5OS03NzgyRDYxQ0E2MkZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IHBoeXNtZW1vcnk9IjgiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuNDkzIiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7QUZFNkE0NjItQzU3NC00QjhBLUFGNDMtNENDNjBERjQ1NjNCfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjEuNzMuMTA1IiBhcD0icmVsZWFzZSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5NjcwNyIgdG90YWw9IjEzMDk5MjY1NiIgaW5zdGFsbF90aW1lX21zPSIyOTUxNiIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1004
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3804 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffeeb4e1d18,0x7ffeeb4e1d24,0x7ffeeb4e1d302⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2620
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1964,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=1904 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2348
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=2216,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=2264 /prefetch:112⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3144
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2436,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=2500 /prefetch:132⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3296
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3476,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1140
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3484,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3364
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4856,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=4928 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:460
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4916 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff704bf9498,0x7ff704bf94a4,0x7ff704bf94b03⤵
- Executes dropped EXE
PID:240
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser\Application\master_preferences" --create-shortcuts=1 --install-level=03⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:4152 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff704bf9498,0x7ff704bf94a4,0x7ff704bf94b04⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2456
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4140,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=4884 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3648
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4112,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4112
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4648,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3644
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4844,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:772
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5496,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5784 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1236
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4640,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5900 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1016
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4644,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4052
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=6224,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6240 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3832
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5588,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5692 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6136
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5188,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5824 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5800
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5140,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5184 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5848
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6156,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5876
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6076,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5948
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6172,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:142⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5180
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6204,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:142⤵
- Executes dropped EXE
PID:5452
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6152,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5232 /prefetch:142⤵
- Executes dropped EXE
- NTFS ADS
PID:892
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=3732,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=4144 /prefetch:12⤵
- Executes dropped EXE
PID:5748
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=patch.mojom.FilePatcher --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3728,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=4108 /prefetch:142⤵
- Executes dropped EXE
PID:6004
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2936,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5776 /prefetch:142⤵
- Executes dropped EXE
PID:5880
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6008,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5804 /prefetch:142⤵
- Executes dropped EXE
PID:2724
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=5272,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:12⤵
- Executes dropped EXE
PID:1456
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6312,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6336 /prefetch:142⤵
- Executes dropped EXE
PID:3108
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=6376,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5212 /prefetch:12⤵
- Executes dropped EXE
PID:2256
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5584,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5964 /prefetch:142⤵
- Executes dropped EXE
PID:3832
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6292,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5232 /prefetch:142⤵
- Executes dropped EXE
PID:564
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6268,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6300 /prefetch:142⤵
- Executes dropped EXE
PID:5972
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=3696,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6240 /prefetch:12⤵
- Executes dropped EXE
PID:5856
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=6440,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:5292
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5660,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5664 /prefetch:142⤵PID:5256
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5208,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:142⤵PID:1984
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5616,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5628 /prefetch:142⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:232
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=5448,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:5736
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6524,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=3692 /prefetch:142⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5800
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5168,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5752 /prefetch:142⤵PID:2932
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5488,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6348 /prefetch:142⤵PID:5504
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5916,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5296 /prefetch:102⤵
- Suspicious behavior: EnumeratesProcesses
PID:576
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6264,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:142⤵PID:1120
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=6260,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:2920
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=5624,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:2080
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=3904,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:564
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=5356,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:5280
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=7104,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=7156 /prefetch:12⤵PID:6104
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=5992,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:4272
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=6900,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6964 /prefetch:12⤵PID:5012
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=7188,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:3476
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=7268,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=7440 /prefetch:12⤵PID:576
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=7244,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=7212 /prefetch:12⤵PID:5300
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --field-trial-handle=7352,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=7648 /prefetch:12⤵PID:5684
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=7264,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=7596 /prefetch:12⤵PID:5432
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=7449803727639984601 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=7328,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=7360 /prefetch:12⤵PID:5868
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3896,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6404 /prefetch:142⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4468
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7128,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6056 /prefetch:142⤵PID:1696
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6404,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5784 /prefetch:142⤵
- NTFS ADS
PID:6076
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2868,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6036 /prefetch:142⤵
- Suspicious use of SetWindowsHookEx
PID:2440
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5548,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=6476 /prefetch:142⤵PID:2932
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5592,i,2794431451080058612,9761049819825135657,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:142⤵
- NTFS ADS
PID:6072
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3328
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe"1⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Modifies registry class
PID:4680 -
C:\Program Files\WinRAR\RarExtInstaller.exe"C:\Program Files\WinRAR\RarExtInstaller.exe" -install2⤵
- Executes dropped EXE
PID:5364
-
-
C:\Program Files\WinRAR\RarExtInstaller.exe"C:\Program Files\WinRAR\RarExtInstaller.exe" -install2⤵
- Executes dropped EXE
PID:5636
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5588
-
C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe"C:\Users\Admin\Downloads\systeminformer-3.2.25004-release-setup.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5984 -
C:\Program Files\SystemInformer\SystemInformer.exe"C:\Program Files\SystemInformer\SystemInformer.exe" -channel release2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:6140
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.zip" C:\Users\Admin\Downloads\1⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5192
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /c1⤵
- System Location Discovery: System Language Discovery
PID:5172 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /cr2⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4300
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe"2⤵PID:5068
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ua /installsource core2⤵
- System Location Discovery: System Language Discovery
PID:5872
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ua /installsource scheduler1⤵
- System Location Discovery: System Language Discovery
PID:6096
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.zip" C:\Users\Admin\Downloads\1⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5428
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- System Location Discovery: System Language Discovery
PID:5888
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.zip" C:\Users\Admin\Downloads\1⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3288
-
C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe"C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd2⤵
- System Location Discovery: System Language Discovery
PID:5400 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:4880
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:5224
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:5960
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3976
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 191523⤵
- System Location Discovery: System Language Discovery
PID:4468
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Bookmarks" Sv3⤵
- System Location Discovery: System Language Discovery
PID:4120
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina M3⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\19152\Appliance.comAppliance.com M3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
PID:3668
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1016
-
-
-
C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe"C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3836 -s 12402⤵
- Program crash
PID:3308
-
-
C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe"C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe"1⤵
- System Location Discovery: System Language Discovery
PID:6008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3836 -ip 38361⤵PID:4888
-
C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe"C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd2⤵
- System Location Discovery: System Language Discovery
PID:1196 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:564
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 191523⤵
- System Location Discovery: System Language Discovery
PID:5404
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Bookmarks" Sv3⤵
- System Location Discovery: System Language Discovery
PID:6048
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina M3⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\19152\Appliance.comAppliance.com M3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
PID:3260
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
-
C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe"C:\Users\Admin\Downloads\5169bb87481b683a2f1043ff15708455d3d889b5c1d95ab107d2ef8fb9e20aee.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 11922⤵
- Program crash
PID:5560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2424 -ip 24241⤵PID:2088
-
C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe"C:\Users\Admin\Downloads\f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4596
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"1⤵
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:5500 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef8ef1d18,0x7ffef8ef1d24,0x7ffef8ef1d302⤵PID:5260
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1916,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:5176
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=2252,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2264 /prefetch:112⤵PID:5956
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2404,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2588 /prefetch:132⤵PID:2332
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14621694619979293033 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3916,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4136 /prefetch:12⤵PID:2756
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14621694619979293033 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3960,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4272 /prefetch:12⤵PID:2760
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14621694619979293033 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:3448
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4372,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5048 /prefetch:142⤵PID:6112
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5064,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3696 /prefetch:142⤵PID:956
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5148,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5232 /prefetch:142⤵PID:4864
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=14621694619979293033 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5384,i,8641065293352772556,1497267604606070479,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:3292
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"1⤵PID:3836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5240
-
C:\Program Files\SystemInformer\SystemInformer.exe"C:\Program Files\SystemInformer\SystemInformer.exe"1⤵
- Checks processor information in registry
PID:1972
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"1⤵
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:2120 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef8ef1d18,0x7ffef8ef1d24,0x7ffef8ef1d302⤵PID:2572
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2020,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2044 /prefetch:22⤵PID:5696
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=1924,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2164 /prefetch:112⤵PID:2116
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2352,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2584 /prefetch:132⤵PID:6004
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3888,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4092 /prefetch:12⤵PID:1040
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=4064,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4240 /prefetch:12⤵PID:3864
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4960,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4672 /prefetch:142⤵PID:2560
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4972,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4840 /prefetch:142⤵PID:4036
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5328,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:4176
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5268,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:2392
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4324,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:3172
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4512,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:5824
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5600,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5616 /prefetch:122⤵PID:2256
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4976,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5916 /prefetch:142⤵PID:5944
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5660,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:5432
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3716,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4296 /prefetch:12⤵PID:3704
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3390845795930106005 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5504,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:3992
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6208,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6200 /prefetch:142⤵
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6224,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4588 /prefetch:142⤵PID:112
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4084,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6180 /prefetch:142⤵
- NTFS ADS
PID:4056
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5804,i,3774464402712355470,10560062736504342984,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5676 /prefetch:102⤵PID:5232
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"1⤵PID:3344
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.zip" C:\Users\Admin\Downloads\1⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:2016
-
C:\Program Files\SystemInformer\SystemInformer.exe"C:\Program Files\SystemInformer\SystemInformer.exe"1⤵
- Checks processor information in registry
PID:1692
-
C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.exe"C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1396
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"1⤵
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:3676 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffef8ef1d18,0x7ffef8ef1d24,0x7ffef8ef1d302⤵PID:4184
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1928,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=1924 /prefetch:22⤵PID:3324
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=2140,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2216 /prefetch:112⤵PID:1140
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2384,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2408 /prefetch:132⤵PID:5132
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=2566553704620884059 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3928,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3960 /prefetch:12⤵PID:1920
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=2566553704620884059 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3948,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4296 /prefetch:12⤵PID:4900
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=2566553704620884059 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4880,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:5504
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3756,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5128 /prefetch:142⤵PID:4036
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5340,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5088 /prefetch:142⤵
- Suspicious use of SetWindowsHookEx
PID:908
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5392,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=228 /prefetch:142⤵PID:5592
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5372,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5300 /prefetch:142⤵
- NTFS ADS
PID:4780
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5952,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4168 /prefetch:102⤵PID:6904
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6060,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3064 /prefetch:142⤵
- Suspicious use of SetWindowsHookEx
PID:5404
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6088,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6072 /prefetch:142⤵PID:5324
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6116,i,12033787857237456611,12452521098897179955,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2956 /prefetch:142⤵
- NTFS ADS
PID:2932
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"1⤵PID:5388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4776
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.zip" C:\Users\Admin\Downloads\1⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:2792
-
C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe"C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SendNotifyMessage
PID:768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\Downloads\d410880574c2296f6f028d4112101a3ed0184b016f4d52cbcc743fc81f21da2d.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- outlook_office_path
- outlook_win_path
PID:3404
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.zip" C:\Users\Admin\Downloads\1⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:712
-
C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe"C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 9122⤵
- Program crash
PID:2828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3492 -ip 34921⤵PID:668
-
C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe"C:\Users\Admin\Downloads\025a00030f51d7e3cb689e03d5693079bb98bcf6820b5474525e8fd96944060c.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 8842⤵
- Program crash
PID:5928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1492 -ip 14921⤵PID:5444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
3Change Default File Association
1Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
3Change Default File Association
1Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
3Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.4MB
MD5b81507f326a66b6a6b4763b241cf5f85
SHA117360c4dc619f231fa7f4e51af078198b78dcad8
SHA256d7247a1fb5040b60fc36d5153bd651f89fcdd38eb75dcb0a0894e0f22f9a7766
SHA51206b18d4fffbf9e75b0871fc9758b02813861d79265cb7e509fb783e7c0751e42966270a007ad93946773e5014838f7cce611d23b8672e9d397cee1878cfd9632
-
Filesize
3.3MB
MD5ad845b34379404be8224d2ac570d4f6f
SHA1e197c7423c97cd802d67f944429e83a5bae3dac3
SHA2560c44bc05baec15de76da5074dd96fe19c81f3aa82da628c57555addc77bb0fa8
SHA512abc8d3b9fb90384cf4f2ff73d989227add3aa4f9686a9f7c243f2e52983349bdb92f7b700cbe5f7c27c1867b7aebd1c61f62008145087e47eee58cf2b9aebdc4
-
Filesize
477KB
MD5d36be447f422abc82276af9cb2f2741b
SHA1f3ba2f58a88086f1b420a7520a5439a9eb851b79
SHA25682a495858708b726f26cb86e2fbab8df86b9008a671be4c1f6c4f24ed3013735
SHA512b9f5ffe578185b2f112d0bba21fdd6677d64986445ff971e9f6e8aa87a4684c0722b97a473150aff2742929fcaa79f6e336bd05d462bbdce149d634eb2f2d3d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_645BC4A49DCDC40FE5917FA45C6D4517
Filesize1KB
MD54039b918779a1fa6a6b0a222d6b62cbb
SHA109e4aa4ffeee4031a5f2fcb9b89a026ae409a3e7
SHA2569bcde34acc0afb7bde03bce8793bee3ba9bc50146b7e2650f48a0fcd87b9bc10
SHA512db2037d5ffa5935799687503061e8791ff90decb07d999474badd2aa6782c87622e8ef89e2eed6a61f06c6a3031935a59ad02208e609eb066e48a15fc790adde
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize2KB
MD593da468dd72e1e856dcf44f0690ef7e2
SHA1f26f5ec83a0ff33105515d65a50093ecb314583d
SHA2565369e0ca241c6c7d0f8b259e27df44bbf124d31a4c359de7612f05bb898c93c5
SHA51275b0bb1c020d9b789db62a93995e452bfdaaea1f1b36ff070e7faade7dfad5107ab3ca7898984f1c3c11efe0ceae86438e837f08f5595ba78c9d8b849b625815
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize1KB
MD53e1e7498f376fa307dce9dd215340b71
SHA1e8bbf2cdba942314b97e57c0b34a3f61fd5b93a0
SHA256dc57ead2c992cbdf391df475650f44a4ffec699f8f6dae2834c6e1b4e6caa78c
SHA512d081ba66f714f2dc11468c164bbbe64d37605fc3b4a1bfc5dcf74846bd1754983d9abf42f9ad61ad355f4faf39c80d3cab12dec8fabcf274f2f5a6e8f9648eec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_645BC4A49DCDC40FE5917FA45C6D4517
Filesize434B
MD5c4aca89b3f176dd6fadc3a54b4f823c6
SHA107f373977c2396a2ce660445f7c3596d5326b1b6
SHA2567eca58386eb5f7b9dcd39a5b9f61f93abf8b363d96ddcb4ebbe65b08806e128d
SHA51221b0a34b06aca664d2db099b2340cfa86b8fcce68ef5e5b9230b45728b52f7a4a6858ef032579bd2ebc673c3f30065a906a96215675682ff8bcf495ea2af74f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD5e924ce4c67061c367d29d0cca3d8080d
SHA1acb74aab7e9f5eee9305c8bc090bbe0a439103c9
SHA25655494e44a59ee483a04692ae00caf0752c6611467c81f0c2f5deb7f420607275
SHA51222a8cbd4b96d9e467ad3f83bfa025369b5ac3b1dda70e876caca5bee0b26d5f9221d448c97c3f349494759672095ebc8a873cdd271d9d98686daae76c00ae569
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize432B
MD5cb919e38228f63464a942cd304b5d5e8
SHA19750d304c1f8b5614915c7b965495666db6426a7
SHA25634f17e3cad98470d976dade6ea680464d9134336c9232e8e38ff062d5eaf8608
SHA512446d070f2aac95edbb1e5666867f8d1697b55bb4ac356cb803a026d37fca5547e041757d326c8a6f7bd553ffe7ab13bbb5bc82612aeb6f11a7d3bcb08bc1d179
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\832c140d-acea-47dc-b317-878a29c8b474.tmp
Filesize79KB
MD5d8ce84b6bc5f08a3aa70f790a5f84d88
SHA1f96484fab9e92bb51acbe6574e04c5bafe167a91
SHA256af5f45928013e503a79bf56da405f77fff137248001172b84014d5da209e190b
SHA512d2570138065f185ba5056824ff5fc269595ae3ccb725649d0485f1a9d5e30211f9cf8115509684f1c3bd20c3a7d7d9da3aa2881335989b460bc82095e2983fb1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\CertificateRevocation\9471\crl-set
Filesize620KB
MD51348b551ccd547f2819c3603e9370d08
SHA1aa54378c1820ecabee155f8f41318299bcafdebd
SHA256c7a3c1f014a58afcf70c4b905157e5811236c04b7d99134bab341e0a0e4d53b1
SHA512d206ed284c15d5c3c386ba947b7c0cd6f07a4dba1cdd1a3ef3acf7ddc54300a57aa0431c7c96a11583299c491515b54af0b8e606e731cc943fdc85f55d7bd412
-
Filesize
40B
MD5a5bba55aa997ada4299933bb83b6fc7a
SHA1fd07b93bf5d339117731d501337f01c168839427
SHA2563f87be32a13a6f80bb963187c259fdc11fe539f8e25b5acec232f430b5d68e19
SHA512edb19b11001de22a7b7a082c0d290a5ddf8dd43dc73e6f43bec7c4ee361372996550744b43c0fb0e83d7c9001730038c61b25f7fbdd4cce1c4ea43dfb44d7b48
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crowd Deny\2024.12.19.1218\Preload Data
Filesize16KB
MD53c97222c910c2aa1fab0c39a1c8d2b11
SHA1c794a8758b4fa74c7aa9536effe9bfa774822e7a
SHA256c7b91efdd09d75b47036e241eb55a238065ace2c26cd8f31328e8a9f4b4102b4
SHA5123220065c655bf174c466d9ac03d3040e419f30d081983c23a757d2c0c5e4720aed2c71e88befc0d8b6987d6abd6a25289731d7f4fc9ed6348a1d762f67032153
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\4009ba37-ddd2-4d73-8b3d-7d790f519a39.tmp
Filesize7KB
MD52bcc90a5c408b62ccd0c8acfc0e6d835
SHA181b25b1be1c9e88477df55fcc943d03246ffe371
SHA2562c38217c069c2a587ff9931da436e5fdb3fa78deca1dc700bfc2c1a130238b96
SHA512291affde43267005b89c5c611eaff2ad79b4b61d4fa050e99a63ee74a7a75e1df6c753764dc8d9061d3fea64b55148a1dc29626ab191c3cfc4dd4a4432bbab43
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\65ff3e53-a9c8-489d-a2ca-13744b1d95de.tmp
Filesize15KB
MD55356f6f3192d28263cae1b228b5be239
SHA1bbcdb2eaaf330ff86fc1aadb5945e3675a6fb9ad
SHA256b640b4a1932edd12e64eb5880836eb884a6a96b322eba95ada4cc0f733e47d94
SHA512baefe2f70907cf218facb428b1056bbcd03a020578e7197b115fa170bd5d8e9a0226c2e0819b3783ef6a4bc4828f803e128d6bf4d7b122eedfbb21dc4f5ba8ba
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\BraveWallet\Brave Wallet Storage\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000002
Filesize23KB
MD5f837d382a885a07c34a3d4bf4f49373d
SHA168ddceef1d164a48d9d01d4a74f26b7897323229
SHA256dd05e326cf8eac3b55acecf29c842ed73e6e6dd06491cf47f7e8800680ab3e33
SHA512ef010d89971c4f69af7bf541430364c56245a5b63ed730fe628e49f48fa9e201c7f42b1e104eb14c3193bf79dd7ce20244f6b963e9996eb8308c0d61f444ece6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000003
Filesize23KB
MD575fb76ec35595f04717e8b3f1dc3ae2a
SHA191770c8b9979c8245519e9c5078ca10a47524169
SHA25662553d159189834af73c9a6264704be5b2bee9a08da66a14768d8e5c6ffd2cdb
SHA5124f05ec0c9a34ecacb19bd13aec6a15794951bd42b005986967b2d8b347cdce22fe8edb0b7d24d3e470416deb01fa69c0bf0fa5ae07eda3cefc26b0073dc9b62a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000004
Filesize20KB
MD5d231d2602da78ff8a15cd91a712aea41
SHA19a2a34fbe1722b533222c69f55b600887926b7f7
SHA256ef256fd9f6962525660844d957853c3eece1b65db604c29362087ed1f1038ef3
SHA512754b7e9e0b0b04bd39329fd7367cb8298cb705a098af2997a73316b4271e58a0736dd01929f3e69749159827241783d22068ec31f04e25666fc6ff817da9b97d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000005
Filesize22KB
MD52949c26c74d6758b0b24f8a087e85c74
SHA1f4cc6e8482666d0efd96c4ac1b6f7b349437a226
SHA256f87def0570c79571382758bbbed81d3c35c3417c0ee61854328e1e9f6aa2c761
SHA5128c1866d924767a78590406be1757dc8a54115575015b3dd07f958493fb97aaddefb9082927f65d53ca28edc9960a6fdb05bcfc98a909aaaa016698c29d0a7b34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000006
Filesize18KB
MD562895c4f62d39f44406c60bbd29e79a9
SHA1aee0be1b03b9afeb8b6d57b2f4388aa467e752d2
SHA256c2022f8a6ef483aff73529637f33d406a70e911cdf5a45c76f814be456261de6
SHA5123c988651428915ec78db4a6cf83ebb29f24d3cb79d779c40967d4faf51fcfc34bcd1153ce75694ed68184dedd1898e00e73400cb8c936d77a57721973e8d3f11
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000007
Filesize30KB
MD5672d6a14c5b78103bc74b42fe70856d1
SHA13847a729fd35b7d0c4cdee89084a0bbcc8510a95
SHA2566ba27b49c1de6f633c1d2b17515a1632e24677323035a065e3bcb00eeff5ffd9
SHA51299aa141c37f0aa2cc5856fd325d92cc1bb90e0ae950570c0ee499989f46e5b48033f3d3fb182bc6beb4457569aa40745326b097f26f8b00e75c2680d53ac1d39
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000008
Filesize51KB
MD5a06372ce4ea42cc845dbf862654583db
SHA1b9afe6c593d33229f55fda2cc0a6117c8cdb3d7e
SHA25671d12cc03080b22648b9793ce5c988278f93112addc3707d9f1cd620a5d0430f
SHA512c399651752f2866fd33fa2c47ef8053b72d03c2f880a5370af474ee1ebcc1cabe19215345737f496922438a02a386fcc7e94c714bc7707d9f7d8bb5ee257f4e4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000009
Filesize16KB
MD54f351d01f8d45b337b2a461cfd202055
SHA13e04cc663f6a45afba069e4a6b1a165232e2f4ed
SHA2560b36481585a937439add88c038d107e6555a96185f42412fc2c520ac1d9b53fd
SHA512a68f82277855bd138964da2821bbeabb7fa426bc59d4436ec9ed896e6c4504378ed2ac238e9a6121883de03c35179642376047cbd736e5297075c827e4f404ca
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00000f
Filesize21KB
MD5fef291823f143f0b6ab87ee2a459746b
SHA16f670fb5615157e3b857c1af70e3c80449c021aa
SHA2562ccc2b4c56b1bc0813719c2ded1ef59cff91e7aeb5d1f3a62058bb33772b24be
SHA512cf28068cc1c1da29583c39d06f21ffa67f2b9a9c4a23e22cbfe98aacae6ddc3dde1f8dab7eaef371dc0a2230d21cc8fd41653fc5d812b14c389e07f5ef7fd5c4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000010
Filesize16KB
MD50e784dae6e16e1e899eaf2d764e2241b
SHA11b11ef1f614d7e87546fcc2bc9d433be061bde1a
SHA256d31c9477080425dcc7678937af78391409c17d9ce6f571880ec01d1c6fad1625
SHA51262e25cb586ce9f9ad13dc5a789a7404966e0b03eed5ee42ce95676e5cbc36c07fe2d26d94ce8da6858a6a2ab52aebcb0e0e552e20e1dd99a99b94b826f473fca
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000011
Filesize174KB
MD521f277f6116e70f60e75b5f3cdb5ad35
SHA18ad28612e051b29f15335aaa10b58d082df616a9
SHA2561537b0c18a7facad4bdfa9ae3ec84095c91467aa5cfc1d8af2724909703c2fe4
SHA512e619f92b1ec91e467e4b11d5ad25c99b62c7216f9da81c159ae0c9ef3f9e75f48dde7bad09ee38727b5a14b827f3b813c196504057708cbfaf4bc67dbd032816
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000012
Filesize25KB
MD5eaada6072444aeab5b1f4fd3165ec7f1
SHA144fd8143874ada15cd1800edc397924c90238d70
SHA256e6829790660996ed11318f0fe6ac182138ef8d738761e3753d41ac9d5056cb8c
SHA51266f1d54e7787e22ee7578d929bf3336e10405825db12376b6b0733fb25ba7bfbd12db6db31a707ac9c6c791fe6efe7e745f0b88ffb8281acd03f42f806ba46e4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000013
Filesize38KB
MD5661aadab70ecc81d1eeb60ecd2f476da
SHA18680e320b8f132c9aed285f31b4421c6968dba36
SHA25631597241b0d1dd67ae5cbfaf6ea6cdef7352798f53cf11559376677a5d14b6dd
SHA512a8a0c759138cfebf324a70a677ac17c0568a509e4fb5b6108b5f9d353d972ef22f70e2a260768825b62dd16d28acf30dd4fee03ed115697f16eee6a9ee996006
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000014
Filesize43KB
MD5ee7523e6a016c3281ec22a1943f8d6fc
SHA1ebd34e289ff772c59e801bd343cc49c1d03ae3fb
SHA256e3ba81a0ffb714577ba2b5dcb57ab14d1977d6571113c4612e8cc99e16266d23
SHA5127e48a17f609bc0c15c3a06007b64f1a4782ec563c655accbb1c44b7b648b3fdcd86ba3cb666a293e6c9a1552fb3e044047b60efba8d76c8487224556ba1ca2d4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000015
Filesize271KB
MD54e519c5a3da9825134593e841cd70b51
SHA17517f74af1bc5218a643f571e9c27b28951f371c
SHA256d6b07fb620d32ea3fb2ae5719dd060317e50fb6a0e52366f1bfd43669c7a0771
SHA51218c3c165358bd2461e6db88f6b4344a11f5e6cf101cd1e9b6e108457072436d5c7613dccd8bd8acbe57fefdd21a97443d788241521c651c35c2fe96954d4dd8f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000016
Filesize131KB
MD54e216d421032ede08ae7e5057430ef2a
SHA15d54edd3130c4909782a995c8ee926bee9d160a9
SHA256cf8211363b3dfe8c9a81ffd6045beff9977084db42c820064f7d0ec0ad45f8f2
SHA5122a14d10c24b7e99d5fe58430f1272ff6950fe6d815c0af99daedba25fad4a9df200469a4611c77bb048bf974f5314e4072de18eda15898b57c106c58eb6baffb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000019
Filesize222KB
MD59975a9c61c48cff0103a4e6392a19cd7
SHA133f8b0fcc96b081775ac0d26cb541f4176590e75
SHA256529972a7179e5482ac9acec2e7daa674eb1070308f2ff77a9a0b429c82a008d8
SHA512b162db5fa37c75bc2402411071f60fa8ce8fe16ae40869fe7413c309c372e877c398bffbb21a1d5bffd81133b2d92f0907e5ee98251f023c4d67775e0afafdba
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_00003c
Filesize157KB
MD5078b8b38c814b640d1d71fd5bb72ba8a
SHA16422565398302837c4c100a23c3fa0e3d84f5ff2
SHA25648f927ef9e3712785bb2df9293efb4a55234afa6f46e4979eaef0720f22ebb23
SHA512f4f166c9f7c46b9d0e1c2b4707e4357fbd5bf884db29a1d1b2b9cdea49f120788a10cb6b260310caa06fd821954d746f46ef72f450e61474fb72bedb431a73d4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000080
Filesize215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
160KB
MD5e9fcb41b1fee21cd572a91184c8c23b8
SHA1699099abc30e0d96c364a68f967bd2e26a1535b7
SHA25668590788b1ba533d2f2ca85f81dc711238a37a095722823f5651177b38fc2b61
SHA51230393a706900f3ab4f16ff326a7a9da68863ee254c2c9bb5d8bcfc95239f919b8bb3c392c064c1bfb86c23344769ded300f2c11284ecf89ee8a09d5284f968cd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\41a4ebffd069515d_0
Filesize2KB
MD5dbc97420063f6ef02bb3d5a0be53db1e
SHA14d498bd078127ea8667c88b7f4616e9c562fb652
SHA2565ab0140c25e6385fa23323c734a67f33455cd2cd031eb8fa158e937410b559ff
SHA5122bce11b7b6f0ba769207e8ff5dc99b18d81d5b5350217544d9b51fda629943cf831310ca7f730484e0355d58f53e135d71433ebe2cc0ddf178fc58b841354c6c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\temp-index
Filesize5KB
MD520d3fa9a4a0d306b851daff615ea5e6a
SHA17e9819ce630204f3ab6c13e08dab735ac182e854
SHA2562e39873b63a56135bae6e99efbf945befa828e66f615c5a6e9c51a8eb975b8d1
SHA512c7155597f46755badb14598607608282567e2bfa30654e7a8d455ebffb60e2778dbdab1cc0ab84dd02d89b65b43fe5e90b5ecfce1e552a1d2e316336987118d5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD564d877f2c6a52b2b6e693de8df6de9b8
SHA1ce5a6d0055d5ebda6ccd3669951c189794aea2c2
SHA25628704d9d5941e580d19c6bf0d19079cb431fd608308efab1b0f8248e613962f3
SHA51211d3dc6e2550c754833d77d9a35a3ba0752f297673406367268e594b5df5f816ba8a1856223ad58e0f1aea25e3101363a7836816c279edfc53df483f32c3d5be
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD53a42c639f6cfab7bf96eccbfd94dedaf
SHA1ad1bec9a925fa016763550b2593a42977c5dd83d
SHA2563122b6bb7af841a30bd59decf588dbdfedd1b495fb30690ededd8db28814e2db
SHA51289b299d88c8d6216f7b432afb7cd044a6ddc6f1cdd4cd49087afd6c7d2a15a50f20487bd6f0562ac45805e7978d38df0a71223f403378d7cbe6a40c469dc21dc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5d8cc4f4952f3136df551030d9a55585d
SHA1d29ac1441b64d428618cfaafd2e42b209dd2a072
SHA256387a53f9ec01608cf5a2b7c0ee3a088d6b2faf65fbbf20a82804afe0b415dece
SHA5122c3ef9ed92cc4e2c695e775e0162a277b9456a60b8c30d724989ed2d009bf93f44c969b7bff5c7b56400de425b8a2985a30a0fadaac4cd4558ecddce92db2f2d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5504634587ebdd67bdc7d38ca75fcf692
SHA1c6d1afdd4167698b353f1bccb72454d4e61c2250
SHA256827d06b6aa75f997015158eb1721b11c91b6d608df403b45e0adbd972194ff95
SHA512290653c9656f2bb791130a6c039b1573047028aa6a146ccd68387b18368d67d51e289d91facf350e7acfc8664cf2d5284a08264ca705bdc40e6aa0ddcea488db
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD506a4af6ba83c17e9838cb5a8e80eee4e
SHA1c451a8da6d9017edc1f5038ae34045ee7983971b
SHA256474fa4c2d7aba216058fef762b886e3c8f7536f838dc67e2b452217c21e1e9d3
SHA512cbea3c9a0770832e36641dc4407c93a90830aa320be96fa3fe33441ec64f53449004ed1360eef2c35d45600cbf1708423c2e083448cfc44655dffacdeebb879f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD51148d07f0a47b34530a03d63ec80d022
SHA1292f942a71676028f759f06daae62ac1dced0af2
SHA25639ad546336df769e10e41b9919f816951d678c177327ab538146d9fc224cab7c
SHA512574f2509a3e6613aae6a9df57824a02f74a1a2fb0937449f6c934a75b9221647ce24ffedeb2cb7a582bb3239bafb6b53e8b3d093b4f90b25bdde271cff855e1c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a10b4b1730a7cdb91d64dbe46e9b58f5
SHA1064c2329d678d0db53a1b7f4fc3e512f56ffcb22
SHA2567c52dfb80fc1a4b9d1782286c6f8e2662f6ec211084eefcad16a6d221cfadfcb
SHA512c1f6086703b4a713306fabbda406d347bfe724abc0a7cb86f4ea746ebaf9a02e1a1a5bbd3a965d0c32c37175a1369063647062a13d44a886a60d1399a18af93a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5b981003323bf37eb9ec701a50bc5071a
SHA17d097b46ab3ff75abb92a2254e64a52ffcec24e8
SHA2563e1e98676e07d46b1ebef8a343ca5683e5a7dbdaebda600973177b314c642e53
SHA512c63ed5d60e17de36de61249c2125c47bf47be12988a89ca332de9d651a46e794da44faa4d95f297b42be338dd5aaad4244f82cf95d212372a688384b3d6c70a8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD521beccc303998fbbe8a1c79e9e24c92d
SHA1a604fd6583ca34fd14bae54772111e5e6c26dd08
SHA2563e781e9061cd57920f4c81cbff3d49f169ee2f3fb04374a19e6c748af2d1f5dc
SHA51273e936239afbaf89eaca4c95b4c0c7502bccad5b1185bcc41cd227f8fe04d2fdf46ac8c6fa138c1586a56c539baec5bc95be5311b3a0734da314a5fafb6c9292
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5c30aa513a995d84825f969c9bcbc5f32
SHA12244a6bee585209d171c07d6bac53cc7c0a4a1f5
SHA256d7f75ddfeab72c5b656a21774c1476f03d4ec19a12fec37d79ea6966688d7803
SHA5120ed1ecf642e881faadf29457b018af5692884e30be1a49dd37c3e40e39524777d890b6bf9096f1100cc1adb45c52a2a30b8342f18d4359ecaea0a4c1cc52cec2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD53da1f243c69040d56c127690bd145bff
SHA1682da6418ba9f0b8820a611b5e2279594d3a9540
SHA256f9622e26a0ed6c9f4c6281ad08891e5106f810f3081512024d1ad99e239eaf0d
SHA512145d3b32013ff908fdfb9d7968ebd0391b0e662a02bc3f2ee35108498459e3aa4df102b8add70b9f79a25aeb57cae4964c090af899d1ad9754def0a1f1e0435b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5d3c4781e24fff3434b01e4f2d65c7ffb
SHA1d1372cef20d68070f2914a55d013d26eefbb824a
SHA256c48d5863f880704de5d538c289f2b85c16179bb20d754cac4957ee7973b506be
SHA512798773c274d1295b662c8672f7791577c33555d046f01d91dab0e26d901cab3464f0004578e55238b47d6eed4b6d554ec2439fdfa83c72e85e2031b23e1e144a
-
Filesize
161B
MD520bce99db97a46d776a9ca14f4987079
SHA12ecdf22cc209f66f90625e6aa1dfc0e17c4443f9
SHA256b4903dc620bd3e07a7e053262fe89c98a96a8c87a97b4a89faea3ba824dae572
SHA5120b1816eae80511cb831e355f4a6700cf517d214d4f275c9854e59fd4e288b06ffee784d7007018587b7d7069b7e8174c4410ce58a7c8af6fe445ede4d43ab6d7
-
Filesize
161B
MD5ce1b9ec100d923c70bfcb8c019375eb7
SHA125bfd368e2f49c3aff10bdeae0bdf8dedb6922ba
SHA25654efefbfc4da68bddc7f846c0717b15a5aa784c452d87833c01564ab797b7201
SHA512b01d50b091c79daa21855eab1effe5eb930646e46ec59b58fb4d613b2f85fae9b41ddc04ca4cd48288bd02a307293ae56dfccb6acf3761752f78531d4ef4ced6
-
Filesize
161B
MD505b9902bde51bf66adc2f47a4e8c2137
SHA162361d6f22806d8efafd51444c3d58aa95b8bffa
SHA256e9d3ee0ada86aa0c5f1189f73134281a1746148302ef8e242c765a58bb044286
SHA5129eef5066b3cc39f686d0863541bae9ec23660b4336f72625e6452e5a0080a0b7cb0183827dd958aec3e9890b2fe0d285ef9bfc358d53587345335535cadf73d3
-
Filesize
161B
MD5dc20be38aec7072faee5d7a3bc54e35d
SHA19046e3537e49355d7d3c064e0ac75afcb25f4ecd
SHA256bb6e380d5bc963b328c814c64629df2d440f664ebb8b550f2443742afce7e325
SHA512f57012723d0e95eeff2cea252b0967dd23650113785e3d078fc65212a8dc8ab0662a81a13bcd5ca34b9f176d8e6a26da31f0c71c64cb72dad6d7adcae1b0fddf
-
Filesize
7KB
MD59653f51ea019b212067ea4b3d5b31e09
SHA148e02da5e38028e68e3f00901c57491a92a0020e
SHA2560836da62756bb77701cae5a9160c8d324eaf3d29ff9d338ad1619974987ea39c
SHA5129fb199adb0cab01bb03e0bde406f30d8879ad2e105cc77b4e5ee8203bcf8051677416c10ceff2a14d7ad75ca5d3aae8c45dcf64eee42e809655d4902dcaef889
-
Filesize
162B
MD54103825a78e049cfe968943d3696920b
SHA10199f874581dc57f457a4365ec98f79fe61699b4
SHA2563df2a1ab825430cfcbe39aaa77d076ff83d98f700ee3946b7e180747854a2f48
SHA51293018ea281fe35e0a08a7bd6332860cfd8bc880352ec5fa1cfad4e7aa4400d6d9842c4e025263637e7759b96cdf77265b55ab71a07545938c53578a25729d289
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\DownloadMetadata~RFe5ac4d8.TMP
Filesize161B
MD5b57faa5888e536b86727787fd8f1ffdd
SHA12612d48c2ad731b4eb60c722543f60b5b6b27440
SHA256f8f9cc08b81ade6c995171e7206339b72e4ad26595d46f1e96c06ca5662cd217
SHA512910a53dfb19287856381883a13aefe17f91d56e2d523cd9d13c2ecdbc84bc40e714a973c703da249a7b526b50b3ee12e262c9a1b86577bf42cfca7eae73f5ca4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\63335302-2d65-41a2-a515-8e4381e1ba7d.tmp
Filesize4KB
MD530c593263b88d4b6ed9e178f4094373b
SHA14bad85b515fb0345dda6acaa70cf5fa1f7112d56
SHA256ab757f42d7508aaf7f3bc35a68c2a1750b831762a38a3cd9e674a794e8cae4b3
SHA51221d508cfcd1d1cd4b46a84a086d76847fc70bb28439b73fef9d8b82b9375dcf44840cd18bf7ed4e8db109810c776dd94dd12db098260db37bbe30291e5ec9728
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize11KB
MD528251e4f5cffa31aed7d4538faf727f0
SHA1689377ffc8a2206b961e3af95225fed46f2f0fe7
SHA256d2f769a249b259fbd446097f1544178624acb620407df8a8d3c4dfbfdc2985de
SHA512248a69e5338319f11945a5365da20b5b00b9946a12ae85b4bdfdc2b9bb89a0f6d187655db18510bf41635c5084b2e24b13ee3103aba1b910797363cfc4865e50
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize3KB
MD55a54102739b1494253fa884cb81f5c21
SHA12a7cc9ef9ce512f5e6980b185abe6f4ac2caafd1
SHA256c2e1b01f6fd2655ea246d78c8eb415d91c41e4b31e44b19986d2f84dd0c73f22
SHA5122bbd87f55d7d31cd7617806d1ba9fbd44b84e788ab7e4deb8d10f95d071e0453272c2a15f6aca3e805f2947cbd1012c95c86b5bfa23f1af6d2c1ec36e13432a0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize5KB
MD59e7bf14986cc6620ea0bc8246237caa2
SHA17e05dbf9407a3d5b3c5e06d49022e5e28deaa259
SHA25674042a9d5365a97559836ab3c56969820da5ae557cfcef4c5308ab428c2f44aa
SHA5125741903551c232bf3b6014984a04deab23335a4fa160b4eb0ca617f49d0664408d972fa1563c61deae498808d71346e96422df353d43b6daba4fc8788175d13b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize5KB
MD5ee3a612e6f96c23988c3ca99a30daa36
SHA1119b87fa4280da1ae9be172b43eb8e2210e30a44
SHA2566a99c324c7d83877d7b8244dfd68e0ad68e636e296dd14d391958c94afe11f1e
SHA512635b27f245609e01ee27d595b81b96b4c410cf17edc8e97a6468bc9d96ef5690b47ec6d20c1ccc22b32f784b97b20ce64ff03c9003510fab4a14dab1644f3388
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize1KB
MD595b685c2a239ce9afd8b3131ab1bed8b
SHA15e40a0dfd15547ef59999da11cd1fa6f89788747
SHA25632fcfbf690855256b50b8628b5ef07a9f35f9ca2df36d538143bbf711e7b44c5
SHA51242711fa27d9a2ee1a1c49f98d4590cd2eac1ab2d43d1ad5cb90d0907bc26819b08b68db4f02e676524da863eec03a6a3c00f3881ddd574ac2c401be3182ef98e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize11KB
MD5418cf64c2bfc017b018cdcddc453d010
SHA17bc6919c514fe54913e1112275153ca09cfd46dc
SHA256672264b1d5cfab6d0352126db0c8a1c0665abc653323fdd519b1788738466a26
SHA5124216dd8cd153ce89ce7749474f364a950fcb2839f42d646f3ff0655cc1d82a02d03ddfc3238d00eb0c7f4dc51f736ee9c012d67f612d126ffeaf48df4ee9f97f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize5KB
MD55a03f10a1f12139aa273273655f13848
SHA1910b2a913083622dcae3a9af506d673c84445f11
SHA256bcad0fe2168ac1356dc3be8bbe379fc3058559602c8883a7da4e170e0ee89dac
SHA5129152c600b0b03f420985add6c262d22c2db2e38ef17308d8ddc3e25c6c949a9c8c2cc03251d2f2859e821fefec056232c3a485c098a64405ce5ba63afa64872d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State~RFe5a8b69.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize522B
MD55eb18271ff6b84f7ed69073c5dc4ddb0
SHA166c3d3bd28edc385b7800a831cd4929cc9b48917
SHA256fc3abe1dece65d724e266afc8995a8394a2c489756d07570c21964943b4496ec
SHA512e461a24f8554952e18d5be8c70bb93cc939f683eddbeb260487edd39d69f14249694ca78830795a97eb9c0586bd8ecb54bcd5e4fb87710a952a75a96f013ff97
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD53befabe29768369cfff1d2ca9dc82037
SHA143272eb877073ea474bd903746d2ae3cb55fd32c
SHA2563364540b445c7c93801c79141e245fb14779d3c121fb126dd18d8a3b02db192b
SHA512ca9731b48608760270895db5b8da3d672df3c309266e27ccd7a95823ca58529da21edcf85b40b6f8d2bd80e46ea81082c90f17164427dab35e349f44bc6313d6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize3KB
MD5399ca82067a93e707c877283b31e3056
SHA14fa145bf75a64a719f7fa1c0b9bddfc6e6fe9eec
SHA256dc10f7562fa1117a7ef2098f8343dd7d9732e453da23f9709dc36b0969e1c1df
SHA5121e1cc231210fdd66a9ace726561a5b329b0643d0f2ac7a18335d40d3ef2a3ed0b9f9e57b3dda8c325001cb1f6ef68f764c58c0f69fb9b17fad81be103a53d460
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD5d8d3a7b98d38ff7f415660dacd111a86
SHA1ca988e681f9f1fb2dd78dd638c2f9e131384bb58
SHA256e51a6c1f9d9a0cc660a780cdf6418cb95e6e18788f0387a265ae3eba33cbfdb0
SHA5120514581c3baadc94b2665cb0c05a3a15020e8b5de1e7809eed2fbcd6ec076fc9557385931e37de4337ed7d97d8b12e0d8458096514ea6fdd0c14a5918e78d575
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5197e30fb2ea8e372cf2d22e80321b276
SHA13eb44908ddbdae74ff450addf40d60ff51094c06
SHA256068641a38aec34cc520e4d66d201a005d3481a878d58300b0062d1e4efdfa4f8
SHA512380913ac0bf460b43d85a1492965fc59a818734d64a1616bfb62be1b2e5cf38c9b2a5f5cb3eae74438726833ff9b79c5594cefee681b13c8b89ba150eaa24e6f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5a58fea0785ff384d404d79f2a463d536
SHA1a382ef2977b7e820f1bba8dacf2d9d7e6b1ea807
SHA25610372ee667e8415b118ab6835e692652962e765ad8e6086a47cf07cc92fa48a8
SHA512e7f6a29447c80029a70c2399885f8780c0e9f6a0837b29c1ec4128d197ff0922153355b8cfe508b35eb1463e05c334cf59af7113d8afc5c15d081981530ddbdf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD57eeb258ca755c82d1ffe6772305b41a8
SHA17c566cac098b667224c8b0352a49741d2334e561
SHA25647690be13febe5003b95d78d91b78b4303ec6f67912eece28df86cfc2c65094f
SHA5122ad76ea57cb758d50c541eb554e374f8de2a3385e6e5fb3fe5c42edb5ea070f8c3bd7d2fb021f12ce73eb2cd794a52df90957b4210399ea2976d10896484ae0a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD563bee57396200eb59ae6f8918e66a910
SHA150626cca512433519519d00aebb7bd18a18acdb2
SHA2566195287cb4da2802154deb308cce46904aa6729ee260bc24543059346f2eaf7e
SHA5123a43da589c559ddfa26b8d3dc5367a494b3e6949c1677920dcf0d9c252dd73e8a26fc0341b04d6b3e5f938caaa4651223bb3da81eb7639f39dfcab97398ca568
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize522B
MD5d67645f324d68d224b540bfe958261bf
SHA10d471592c2d3ba237a299f901a7a3399184cbe5f
SHA25691c642cc37af64e807616c2fe2e5052283addf2ec648c3433d4bb1e87861b18a
SHA512ab82572f10a64ff2c786bf7c8f6ecb3c57251fb3d2ac00e98a077c9fea9d3e5b21778203cb77fd5a57c8b3a33349297daa9331e9c50dd544261332ab0cb03d82
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD5d2a252287ad5a2cbb2d503372d4da4f6
SHA1a269cbd7b85914377b150292052d127d3af11c49
SHA256fdef9df9832299f9994308e121baaad0360ebec17ca93266d7113b53e9ae4ff9
SHA5125a530872ad47b0bb7cc0e4cec7bb462d70d531853e311bc95b21b13dd7887f9cb6f8ea6298a8cb50ec6f124c4c8b56592f58d2a1f7aac2ed3c5ac91ad9a7fe88
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD552cf276e271ef0f73181d81a5b5f03a8
SHA10bf234621a9248e8d5c0dc9c897fa491d214cf38
SHA25624c2ec153559dc5643f65b693605659e6a163ba6f1097f50aea4d1761cedafd8
SHA5128334d75619a6de1c73874e3b271c9db779f864408cca07881f46678b3ce2ad276a787a5a0660e2c5b3f9f50ff9dda8c5d2c396c7bc21025b34f28ce77e1d566b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD592716638c92662e31ac13e4071675f81
SHA1630e1d3837723f4671e51244c695500b3dbb6f1b
SHA2568f3143f4534562595d5d3c8a226aa82e6e126e071d880347c5e0878f7540c88c
SHA512cb8d0f8f802b2307db76e64a33dae80188b80ec0885349035216d416d82ee41a1262cdc2a02eabd9ed4a0aa3a117a7f59c31a0ea52d86f592cde3c41e03851b2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD559aa14dfa70b883886d97baa135d54ec
SHA194660aed42b34eaafb9b09d9a572cdf37111afef
SHA256eebea89a118c2b322d0bca5687a1115f5f3944425ca2ba002c4907288eb6c04c
SHA512a4081ece27fb3185f5361034914131e671509ec15de05054a668689ab59c58e9d6cf91fa86b82190ba4d56dc0cb6807a03ad635b285a4fa774f24d07fb392c35
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD55a9dd0424345e5983d8c0a89166c39de
SHA10aa91a2946413494e51649e828d79aede3445881
SHA256775116796ffbb2f5177a93aa7dfd1f22817146db192cef1fcd4721dd071703b8
SHA51274a86517efc9c53782e70018d4a063a16353eca1199417322c08fec3537f9d4d930c188c5cf259ee430fb03398c5bdb82fa2bd48ba5487bdbfba5a741efa58c4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5250b134f7c8dfd08f3e08ec880df2b25
SHA1cac99f37c45a63ea034f31ebe1302f6637329edd
SHA2563ec030d2b8cf5c0f6875826f924c85a1e173bf06a60d4a8b114769933bf87732
SHA512f1d56a85992423c1e72bc51abe1a17645493df03f717d095ad7c6f114a5fcef6729018b1ed239e29539135b90c1d9add7155e043343697410d30d915a32ed1ab
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD50ccebd4c01081893293618ae82e8a757
SHA1f0ada71bb92ac3c221f6d6ca9a782ed72b76c9d3
SHA2565a344c7ef3295f41eb40e7464a0d2e4cb30c061431724b93e8053078e6375ead
SHA512d3a71dc247282698b06b6c55d48d3e983ae700300fb502440f1480ccbcd04e764258068d3a1186dbef5ef848225450bb253cb0de20308cf03cff29e778c73894
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize1KB
MD5ff73a480474272d5a7455cf8a6e0c912
SHA11f54df1ae3c0c3979f80d7ed85f56f11c383a813
SHA256dc5e0d572fadcc07ce406289013f56c9a3ad8eae5f0c19993fc1f3d8efd328bc
SHA512fe5a00f6eed020e3ada6fc1f60bc4430186e6ad49f976b2db3ba4f16a56fc94ebe8171619b37156f3dc53d68e18f6f5a338d2ab10a801c4084ed7d78c6e71dd5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize1KB
MD542374e46846f4122e569f339cc43440e
SHA15c72b32325eac1b6c0d872b02e2b97a80ea71ac8
SHA256f485e6158b9b5f6557b8de6ef47247e3f488ab2b04d43b1850a73289d7a313e6
SHA51225ac4f8415ccf54b65b1c1997f1f6e558c007a7d99b248813896e7c6b0a1ab5790172fbae471311ade67bf41b58f96520798d04b23ba4ed41413a45f442af829
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD57f47a3786de6b1c04a8a3db3c043321e
SHA1efb19b10820cd76db337ba4e0f4759e41f59d119
SHA2562085a3151598f2c731a0215d9a76844873bec6a6b2b9740f68ad8d89a6850f48
SHA512f69b0fa16e0a96868091ac648d2098a5ff556e2d53f42027e8235895e107c372ef67bd67f75ecff1d3014ef10b53634c5927a73e8069b65e269b4e6146f053f1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD54f1f57b09f33d7b05f0b2aa337c75b1f
SHA1d2e0d980b028b943440c6015332ed26ab2814c57
SHA256159b503f0ec2af0986cce9a3c86bc2de04b491cbd6513ba40016623296802c36
SHA512e35abc86d902bfb9eec65d60ed66053a1025cb3aba8c057724c0adf32e6a554cbf42650efadd9eaf6bca0cfa38ca8cc273de385d9c68dffa10579832befda02b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD596f5809f385c1be3ffe810762c51d1b8
SHA10ff4ee84ff4e0aa392824bd2f28de2fba01064e9
SHA256a6e1f495337c3a0438bccf01af02c4f1bf5341efbb17ba139256db910836f51c
SHA5129de0c64f36d484e1a4c2e124a492ebe884307301da45b74b0c9cb769f6a2715ee80413b33d614fbfc16c139c5b0473a895cd765d8dab8b93b31e3c20128abeb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD58cf620290e71d5d8ca7cd18da6ba4f22
SHA118d124da7df2b3b644bc9e4451f541afd9857942
SHA256e41524870b2c8a82fa6b61a50dca79eee72bcfec45e05f47c5413cb9ab6e536b
SHA51231374ae9aa6084b7c87de6cda22886e9076f75577a15ae58e3c3a1719cb8a229ef031f361bd317577847aac2aad557dcea9e2a718d021aafbdd5aed53ae79512
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5e37216346ebf83963e7a0b9df60089d0
SHA1022a38a2c72aab4e6b44275e625d2d95f856db44
SHA256cdad6cb7780cd092ff66e2126eedbfd72ff2a5ae8359f99acf7147b1e8302d65
SHA512e651132c1d839e02cef3c42115036ad725f239c835c348b708386b233ae89e7ee0596589a71e1e58b0916a1151174ad4ed74d16d9d39e1914c5ce07e7b261d2c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5e30023a9a059b5bcca2ec80b0c18de8f
SHA1e2528330ddeb90362168c544511d69ee0ed44976
SHA256ad6c019c89f624eac500b7ffd696a71c75a80e947ef6ce02e3962e55cd59cc13
SHA5127f906cabddd823b30288f2defe4763beb50c922a1c0e01701455614ef0d0ad48aeeff9f340bdbc9ad835f874cc142572301016a3aceb60ff7163ff8bad0b8873
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5de0dfae8feea4fa26577b6d190fb7c99
SHA14081021406246d40b3ac4fe05482f7d1bf2662be
SHA25615408530aa641e37cf1ac087179f28eb13477db66eb5f1794e71db084e9cce0c
SHA512ffb8be0c5dcf391d1922a6b3aa513f97d843993eba8194162ee0b538a938ab8f9f9738149ab95809b852fd8de1d1cc87df0cbf3da8ffdfd0c096432437c0c926
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD52080d8a938cc354a8f37998cdb802382
SHA1e034760cf439ff02bcc0731a864993c6e4544bf7
SHA256fc423a162016421f8101c1d363f15cb4f065b391f86ff556b0725b0c0e287808
SHA512967f4a2283b3c188a8e696cd0d5e95e95d7d0aeaeaf7135c75f584f841d9138045de17137e6cee69919833c9c0f83a323770adffa7c91ee91c416d5ab073dd43
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize522B
MD52e6759a436a1bca9a7a078a5587af280
SHA19e30ff856cac6bc8365e617350d4570096283cbe
SHA256634910039e79ba7bc0ee0160579d503e04e1807f0e63d711f37bc95d45232b1f
SHA512e7ac51677b77779a304377892b2f71811991e70874c2c24f94085e9fc511677fc4c993fb0c49965ac7379aeff8a3c6e5ef0e01a4a594d3798d4d6f933c4fae4c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD57b502c22278ada805b63d5312cbde86d
SHA1e6059f807eb55226f56c1cac1a97603399e46877
SHA2568be9beb28c5afd47bf6e6c050a269c84cacd29672a730e49eaffea0b44052f38
SHA5122ce2a435fe0195c76b15807bf084d21cc01508bfb4e6dd5a7ffbde4b3fd16fb70549d14c3fdad7d54c8b5ac309edc5379cf55a703b9dcba8a9f99343492cf665
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD5b748a3336fa72563905bed719b4900b7
SHA176d9564ed12ed09a5ac6050564039c56090ac4e7
SHA256bda0170f072040f0af364ceab246b114c41504994227c3a471243ee6de187476
SHA5121aec5678f772bb8f359b4dc6351bd96ee7d033cde87617e99a94c60336889041230e7da3c659b72d103425299d088481256eef4a3f84cb1a3318bf7124079642
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD599b6aedc7b3b35d49da2848cf074325d
SHA1336d04cccc812086ff114337b36b258df1e6d4f6
SHA256ceb55002a75bbace3c8dac882b5e7901fb87dea472cad988ce8f04cbcdbb1049
SHA512b878f6374b6fd346a89a03b16d90b25320b600a98073a391190f5af61052e081be8d49011e5370041aa13a00e2ae9193be3e93f930308d6bda273e667f7739fa
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize4KB
MD5fa6cffafeb9288a654f89357ef70349c
SHA1cad6de119dcb38ee1298b875dd8285ac13bb3a64
SHA2563abb45576ec84dc84e34c81832d73c217d55199ad4e68d87785f80e6e0b09252
SHA5128ff5f3f5d026906beae997dd6d88c3477fb09d92c6045eb140541b16bcaf62e7220ced7eef1e90a15fb8eafa77c7798b4fdec3b5d77bc8f9b2c81636dfce1481
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize2KB
MD570ef42c23b34b65c5a8d672b09330497
SHA1082a228f065dd83f9d073228430452a810276627
SHA256cb900b8155f554c320b7b8cac11280c775e89feb270f6ce87daeeffef2b26cdb
SHA51244bc62b60a06867ea0eb155a01b3aad7fe16ba8f60f9dff12acd08b161800b6e5e124bf2a6032b637b22b8b2dc8dea6d5917a60832ab4e50b6ff9523a3133410
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity~RFe59fe1d.TMP
Filesize522B
MD57c06ec1b0a89a8e4a7816dc1be20813e
SHA1ec63bb2a4a1345be7f6f57064ac44b89f6faa367
SHA2561bc5a2e37c7d681f8e0fa7e86612fd08cb231c1ddb01b5bcfd1e72c192bbe359
SHA51238c56a68ac4330803b3f92092b90459056c728cb77d0ff2c73281f15c4304b0b58707af1d1e8bc50d375150e877ca45edeba5e89771a1f4a8defe7ad1f027a9d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\e4e05155-064a-4e73-b5f2-604c87395ff4.tmp
Filesize4KB
MD54f760e58e42db604b4c066b0b76c1ec4
SHA1483cf18ff3c9dda10885feb92df281d4e1bc8f98
SHA256e49ef5bd59846c3c081914d467a6d6c5a3c2f5491413d77a3645fd2f64caaee3
SHA512580588a1240aa4783cf6be2d26e98d0bde316fb2ce1a8e7109760c369bb11dbebd4bf9f4241d9ea6d0276a5ddc275c2c33d8151c608e05795649efad4e682aa1
-
Filesize
20KB
MD551fb7c4540060027b1662ce6bc3bd873
SHA12d5d8605294f842e01ef3cfe86fbd01554c039f1
SHA25625462cb5aba34a549de848e4fba8aa87ea360d5626bd32ad1d2d9607bdfeb699
SHA512693464b3c2da73feca7ed9e9d242c4595efe9722e303d1905dd411a849af4851bd732329ba8ba6177e78ce49ea222715764c4f302e9e4161f41b9a4d3012f036
-
Filesize
20KB
MD530e8078a4d777810d4b096e4f9a554ba
SHA10a240a38a700823344495e0b387bec94d3cb1fe8
SHA256d506d8719491239d6317433bd55cd6591b325d2230c9c3b1d966ed56cce3fe3d
SHA512ceead7e9da407e7dee918734bfb90388b3237bebe9116f8d4247418a566547fcbfdacc26015751292b8f1ef417b4da4ad2ac4024cc96d6d2f9d335e3caad9be9
-
Filesize
17KB
MD51a7e7fea191ecaeb59e6881acab9a58b
SHA158e3cdaba89050823bbe8b638c7a7cac7347df0c
SHA256d85ca99c2cbd78a7c03514d34a6d460d2fd833d223cf29b4fecbed1a561d4e4c
SHA512ab9c5d33941315a49d9a53cfc24052f0bc6218e629f7ce8285cbc4054498bef043439f82227bd44a3118cd4c3cd31905c622787a479b4f6a6e9b15168db221fb
-
Filesize
19KB
MD533b58e7c390eef3909e66e76dae737e0
SHA1b07102d11bc7c61fd8f0e23e4096636b38e26bf5
SHA256a4063fe135bbe21ad94bf6ae2ddfe21e571bd5aba4a24d368856852472503cb7
SHA512a507d07838197ce50f28e348dbb68ae71b2b9078507a403cdf4877fcabbf3fde0cb6090396350b7c4a4da8e8c47572e0f1b3ae9ba91f48dfffe13746d83379aa
-
Filesize
7KB
MD54167f66a9566584250215de53578e1f4
SHA172c7418f9bd879a293696c673e81dd323eaa9c64
SHA2568d15e751837d99ac96619f1945e911207e1708556d9e01a39b625d730dd3064a
SHA512e19247f36f9580c00b0ca7bac67edcaa03bfbe61a02f4344bb55d88c468fce466948fd6f9953ee626a2baa303225469be7ec763a4a807613dcdd155582a4dffb
-
Filesize
7KB
MD56691289099d1760ebd89aacba858e208
SHA132a99d4d08c35bb0f6007b8879de2963b072bdbe
SHA25674b92900f143374166bec8b39dde643e7e6fd8e8a87b552ebda640df9221c28b
SHA512689b024c3716523ab788583ee52fb9f827ade88178cab50b96f0eddf1cad26c99f17074f0e28a52aef32e8191a1d2d8625f602ea2e35ed8584428d4af33c5c56
-
Filesize
7KB
MD50bf2fd02930f97ff3db3afd550009d15
SHA196d9dc432fc1c25c871411ca039c485cd2b1a76d
SHA2568ae69a26cefc7be0285a6d0f96d74d0318166cf4f30b8af981924aea6566e85b
SHA5128d4abcec84b86a0b9ea7532e3d20407c70e1076b12724c85b22cacee41c0f3f9dd40620010f243d2c388412220a5807581c9c0391c7de82eeaa0177dd0893285
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\cc6ac8a0c5d0ba9b51ec8098ac2341eda7e58c59\10749934-5088-485d-a0b1-4b5e467eef20\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\cc6ac8a0c5d0ba9b51ec8098ac2341eda7e58c59\index.txt
Filesize118B
MD5bdd2da491d1c599c0e73bf99393d7157
SHA1af6b0ac6af1b250a131c64e7a423592d65180159
SHA2560a3e52ca470413a31c3682e1883db816e1731e9d3d95ed4cf6e1f8473d54a5f2
SHA51215c9634a253d4fb28966c721e1b6eb662e5f0d4ed812b26d7f4b34e4aad38c538ebdbcad31fcafd1f52b7b431834d87906b7952358cb27e5a2c8d351dbd0bc63
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\cc6ac8a0c5d0ba9b51ec8098ac2341eda7e58c59\index.txt~RFe607d81.TMP
Filesize125B
MD5ef1a17248fd56d8828345869d2312f72
SHA1520b8536adef6df1911ee2ad780ddfc3a363e113
SHA25631f7e51b12a3010ff1ba6c34d0f60486f7587d8918599c2b8de21e709e9ce8a5
SHA512c967d88912302bb8ed376b25ef878ba3596c310b68f2324631a009558966645987fea6d4f21da11930e670fb51b17b20e55def9fbd8cc71fd2defa5d2e7ba387
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Sync Data\LevelDB\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\WebStorage\2\CacheStorage\index.txt
Filesize78B
MD53362b6f375d9997860ec3c24476be678
SHA1093443c7da86490ea7548a431c117b839413df87
SHA2562f17e3e2ea454ba2a30ce209720c90c8f1066e6e603855de19d3d43f73f0a65a
SHA512a5c03f458905872ee984735d47e4e2dbeb09cd4b450f8bb4817dc8e1a87ee33f52a6e1ab188fd057651579d4b2de8d7b261fecd6958acd3f9fa45f9bde5d65b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe601169.TMP
Filesize142B
MD5da483efca9cb2d9a06b0aa831c5abe2c
SHA10edb7aaf1768d5c78bbe18d00ee3f87c686eb8cf
SHA256b1828097c379d02d1c206139493798952ab39877ea81870371de24d24dfb2ccf
SHA5126da1c9257cda8e192fc3a3fb62795f45efb63767f675bf8a0a62fdda7c5f094c0bf209334762872a68c95a27826cbba8df732e69dd8214fc26b1b1880b5b6df9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\bfd80ff6-780a-4667-8052-4bd1c7ebb44b.tmp
Filesize165KB
MD5dceb0cfa9b61effc8788488f43747572
SHA1c43235ebfd21469a747e8a264b67f874e0400cb9
SHA2564f6f8abe6e2a6bbfea1c79b495019e80015343160d7fd99ecd0d428c9a8fd57a
SHA512a4f5775c654fa4f31f53cb6fbab084939bd929feb95740b904045cd1f0a52c819e90876e56e66f7d1bb38db66fa0cb49c7365511f8346eec3cdc610e32b02c6b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\f3ef8674-ca25-4685-ac50-db212e94fa49.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\FileTypePolicies\67\download_file_types.pb
Filesize7KB
MD5d28b6246cba1d78930d98b7b943d4fc0
SHA14936ebc7dbe0c2875046cac3a4dcaa35a7434740
SHA256239557f40c6f3a18673d220534b1a34289021142dc9ba0d438a3a678333a0ec6
SHA512b8dbebe85e6d720c36dbdae9395fb633fb7028fecc5292498ac89276ae87bd6de36288fbf858f3476e18033a430f503acf6280596449dd0478b6ab7139f3cea6
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
83KB
MD555ba33462dc6788060fcbe97b6795eb0
SHA1b1b6c52b602af515efc8588930b7c9ca7d189a91
SHA25625908fd26b515225ca80cab7a613f1c3fb135414c941fbf9fbccbb70ec27b3da
SHA512191e6755e5903af9d5ad6cd134d31ce93a6165b510b8cf945033c738841a8154ac89990707c619674b78b96cc4515488b4efdc7723790b9892cf6962d7b256fb
-
Filesize
81KB
MD5bb3f7fdf8d652ac70baaba416dcaecc0
SHA18c0f61eb446c13a8cba13afe22f28bfc9b7639f4
SHA256aad28590161624f0fb4ef161648f0c675dbbf00ced6e6cfa056a437089a2a3ee
SHA512acb500709346b402980708fdf6c7acbf1d3a6d8063c97255882f4c599db121caa611f73d6be5976c82fb655ad219117a43aec0233212dd37c3d7071417b0bf7c
-
Filesize
75KB
MD5b0dae937655358a277858d935c901df5
SHA15831c913a1f6f816450182e1cd0d9e91ae0ff5b2
SHA25634d7197f745126a5936f88355eaa2b33e111930f11800a1849e0000301237011
SHA5125564e40d3ceb19bf357f7aa81ba25a374787476f5cd1cf55f516ab19e33182542851aa12435f20f5ac774b1cf91147fc5f0b0790dbd99332af2b8d58c5e94ec4
-
Filesize
83KB
MD52dabc46ff076ab6f5398d59af3898e7e
SHA12c6c90087de575ef2003d5d2879cc8e35842d5a6
SHA256f49118daf45f5958439f02a5469ba2926bedbb549a363c7a9ea15339845623b2
SHA5124cc479fdd39f2e34f546305f30b208f712eaf5a3845e4fa385cc20da6ddc93ae2b55954af0602aedca6a2b735ffb014af915c4d8bd15a9875ed660368a244a72
-
Filesize
89KB
MD595d5f6c75d57ae9cf254f7db7983a4a3
SHA12da5f1e4377475f93c820575385f36fb144f2b3a
SHA2561b0409e9219d97c82b0c90109c4dc4d5a8e520107d500fd5d9b0277a3bcfa09a
SHA51272a4d1771b95ee278d1cc9b48e174ecca64fe4a21ac21a6195725443a9f4adbcabc8d15bdb309e34c60724e184c8a8a964fe9d7c9490122e394caa093ad36cdc
-
Filesize
83KB
MD521b10a6c9fcb2febca11115cba9e80b4
SHA1e8a3e5e938f4b8f26a72646ae9762be6ba4524dc
SHA2567b638f9eab9ee4c4a85f8e9706b03c92d1c460963c0aeb50df714687e77a2454
SHA5126af134dda5e41276f46ce29563944203dee6d740f6a5cc1f80be4771f24c54c4cebb7f532697f8257bc6b00fb4e1866c8a0ab74efd0831857f4a3f1cd7a47177
-
Filesize
78KB
MD555af52c98af481eaf29737130912b8dd
SHA1e809e4d2936dd9595b29501bb7d949937d305e3d
SHA2561a87f87e047726f5b1db74fd8c8dd9c0237f69433f1ac0e6ed1043103b752d4d
SHA512e634162b0d2ec990722b54d742a8feac075ce9adaaafffcff747e37e94b40f9ab70c36643b7391d84f336aebd723a9bd8d13cabb3d15339d67df42ba1eaf2a50
-
Filesize
85KB
MD50d44893475bf8cac5b603e95253534dd
SHA1fbc45eaa2fcbfd754fe5750ffd42f2bd8f749efc
SHA2561d1a83533bd24b9a815261922707d402c01d9fbff9de08f5672ff396f33c758b
SHA512d35f4eb5cd1cd9873eef1edd8b82645aaef57f4f785a2bf653d4fa077dd0e315dd1075b3260b9737872488e366e0e85567102c94246ba756c33f583408fd2418
-
Filesize
76KB
MD50d0cf4b88640be2f9abedf66edf13e71
SHA10183d0e14cddf4be1bc547f4c61240def91ab79f
SHA256b5e81c58449061439c084417482754bad7951f95d233a590d71d081bd404df14
SHA51248288e7775867db854e93a49a6bb2ed219e61011cbe075ab0b5da09ef4f64ceb95e3179d184139481f328fcfba9727b01fbfd423d162c9122f6588ebd2931574
-
Filesize
83KB
MD5c904069e5b3f1b90c86bc05e4ef1557d
SHA119b0f6fcf8d8955dbdc5fe79742044c5eb2c7ad1
SHA256d894159f913edf603183248981530c4e2109df7f44651c989293b8336cfe1c75
SHA51215dd63bcdece8bcfa433de426296e97bd18bf26faa445e577410387ad7a31d1d94144a7ae3ac5188be07371040a9987931b31568d68324d429c17c937e9a5e1d
-
Filesize
78KB
MD579ee3bf8e60cc0ebfee8d3c057878f82
SHA190c549bd47dbd0fec328dad1e9aa285a331a78fd
SHA2569d33b2e6c8d1f21e89de6e4a7dfb240ce30ddfea9ee9695e38ddf0d37a040ab5
SHA5128bd9a8fa71194c12647a32b5c3b45b7a67a83c877a4bf92fca017633b1ea90388c2bb702e50c8b9d582f6e60a8c7c58716af38f8fe45fa683ee31e56eb41131c
-
Filesize
81KB
MD56ba0c4a9910f39e99ed2cb7397df6529
SHA149bf65e05770256aab1e45cf9873efc03440eaf6
SHA256ec24ca04cec987625b9136eac5cec105bb2620069d97458b7e51fb3cb76f550d
SHA512a976255522f38dfa25b510a3edf40bbb78e6d73662f6ada05baf91e6114dd7c86efaddcebf5cc39c09c46a7372040981cf02ca3aabd92e6dfabfcdf4ace3c7c0
-
Filesize
1KB
MD5098b9ef327b8415120ba94a6c51ce15c
SHA10450644cc61dc5bfbb35032e95dd2d46ed31b7d9
SHA2566cb6935c1e09fedc0fa9b82f687106fb0feb12dbc074b9360a348d8a2a25e983
SHA512314bfc15b10ec4a7cedafc33a0e8d087f3684d352e4bb94d9743a577fb6e1bbb8a169775f3fb04ff8ae7c4616f23d650a1e957a54cf7c4afb7f2b74fbd312e86
-
Filesize
54KB
MD5fbb78ad13d49392b92df28b9ec63200a
SHA1866b9496874b74b4d397526b48a71b62a45a5197
SHA2565cbaced137ba162a7d3135ff56b74cb2bbfe0eca86488008ffaa7fc1e6ff78dd
SHA512337a1741e556bb19fd201ffdec5b6516a011eb4f2cac422541de50edad27925d39fa9065e053df36c0fd414f4c4707290ebe48f9c4556816f07bc1eb6ccdd469
-
Filesize
80KB
MD5fd2b84fb9486592c033abbbd8a26865a
SHA182c622004cf108d1c4fa12a54631bdce329ff37d
SHA25671993a80722bec1d4263dce63034cf9e541092bdd652987323282f192fe8d135
SHA512fe97d28ec4fc608c61822a732d1ff9e68f6060ccc148ed9ccf79b110b0c0dce4752122d6ebedd8e3073b5b360c9440f7f21510251d94d10c0764634840c6d2d2
-
Filesize
79KB
MD5157cf84427a5335c44474ff0dd19b9ff
SHA18c08a5531228f027b6e67e1db77fd8a8674f2e81
SHA2568d3aadf6cb4042f986a9333659d3e566b07f9a0c14e10b0d789e8b3049e40276
SHA51243470550d6970bf6236fe4967129cb480cb695658b8b90fb39f102831c889bbe02370a1ee2ee1415d8dfb798560253f3967abf27b12a54bc3f8c96ec0c9ed982
-
Filesize
82KB
MD56dc30ea8db4574784a7bf0a3901e20ea
SHA1b700e5cbd236d17ed019c70ea7351c476eebfafb
SHA256cf65c5c07862a26b4f370136267feb08e9387fea49cc4ef12d0cc7f8955e1283
SHA512a04551d956aefc5c87279e19f5d952db60bb5d46e8078a7b355517da51e55320f5cae5c92a512378a429af9ea0373d2332058e68db04ce3827dc394f33dbc419
-
Filesize
85KB
MD52fa610a4a4059591abc23e435b56e503
SHA159737be1f1d4834abb69f76b526ad3bb0c8dae0f
SHA2560507f5210a443411e6d9ae74caf308113625d97a52992677360879461435359d
SHA51261fddc08ab80571295e17969b2cf7d0531c481cc754179e66998dd87161688d6bd4a6aab33f248be37852ea71207a2cf6e1079a721c76162d9f83060bbd21849
-
Filesize
54KB
MD58f1e76342df5de5af6dbd6d9c7d63b12
SHA13fc5301e7465341632ad46628971ae2f84bf843f
SHA2564bf2e094cccfcdf0365de8afcf6a1cf1642bc471f33a0d01f3aa4d3fa71ad6cf
SHA512efaf8a08f11168dc687e009b51e10acf6e5d0593fdb2a5046530707853b50f3bbf172ef692d93be08657ea899de89b6561440380291fafca1f6238f88f3b37f4
-
Filesize
62KB
MD5482b479df9a960f6631fbf8d1171ad6d
SHA1722f3cd2118ed0b59883e6820e2e359e518fb562
SHA256ef2328fc6fb53d3719b8602eb9f64edea91c6bdf0fd224e888d14c9e1c24027d
SHA5128a8536696d62336206a34f0db8ccfb8e22571754b459b0f8636c38905665bbf581c4729de602bc7c3b256e8d733c9305819fa7ddb3b96e11739da4170fcab822
-
Filesize
67KB
MD5188c14a9b0ea9ba064119e94be6fe17d
SHA1a12c0fb7708e204e4ee78c0b70246971e6b9e8d1
SHA256a43e98dac47f1d3df69524c2bc8e4874ad3e351948068900144c61758f5e8f79
SHA5122ba7f13ed532a7227aa63814b8d62b4f074782c2bd51b06fb40d4cf730cf278283bf90127268acb914b2d0799b39f83ec0c12aaf72712c612a5cbe82d860ddae
-
Filesize
53KB
MD5f62f32ac29db5cf5d73dd07cf17f0b1d
SHA1274f8d1f0b7e6d4f703de26f8834ac3dcff0544d
SHA256041bc636f37ebabcf31c0ec8e9bfe91be071c8837094f6362d765765583c16e6
SHA51255d2275b6a9f1e37e19482ad071f587fd674d48b4246cd869bd5eb6bba763ed71f4d09eb000c4151e54b4c122c12f45fda16ef70243c11734ad633afbaf53876
-
Filesize
63KB
MD53efa20b8d15f63a30f207f95b8bb4a2a
SHA1d923834a7958dd23d7295d89bfab56c3094d793b
SHA25617c14f0df48f636b446204114237daa81372266c81ca23b892ccaca2e4384695
SHA512f1d2563c31281198d534507eb2ceb705bf3e0fa107158599de726f54c08671a78ecce0990f02a39c025e45bc4ea0766fbcf65b673ac7ad4ff2697d09fb6ece2a
-
Filesize
82KB
MD5bd6c9101aa0589387e09e9e16a8c3a97
SHA1e72f77c514774b0f7e4d74f3363a28682840c553
SHA25647fb804236b2700fe0ccc687c678b63a5f182c30643773cad79529bbcb868619
SHA5127318ab817dbaf74921fcae602a3f380eb304b38a06f6db934600fd3ad5cb86f09e277c33b1db6d3ccf796d80a90ac0e5aa84c8137dc3e998b097d1876333f09a
-
Filesize
63KB
MD572f7aa978c3610d6daa66c085a9030f6
SHA19dd03fe41fea59e7dbc1c4dd0cfba382072f42f3
SHA256b5f87206ef7c6dd70aca68caaf59e33dcaa546f1b2d62face7e530b7ad1c9451
SHA512fc9c055f6bbf59cde333a848e26a6a768196e9db2ef6ebe144162288f6bbe971cf1b3247d96ed0e268d28a5c681e458af7709f34a5f5c2f95ffec8eb5474b849
-
Filesize
78KB
MD5e0bbb04021725823747d06fff5a61c93
SHA175930a758ef80882bc7873caaa8a9abd57e353a7
SHA2563d0f4e68740a7cfeaba700ec428e38efc08432be4a0ea971335c252a740087f0
SHA512aaacc57dc1aed79a301442b87d519d3c397466d2305ae3293eb7382f0c81542b25e9c65dd22edacd845ab22bad6cc25157db820f7d731e390a7e93cd1aff4ade
-
Filesize
78KB
MD5a72e00e2cf77ec306ea643273b970f0e
SHA16b8a06d5608fcf4f592566e0316845712499550f
SHA2568276e7289fb3a022e344f723e7b5258ce676a83d9edf4e0c307e1b4fa13a6506
SHA5123cdedfa3ad1c440488abbdff566fde8ca2e829a3e51d38af41892f1459c122b06dabecd9d4eee998123faa56795a9e62ed765be1550d3ce66d2d965e07f3b599
-
Filesize
78KB
MD532bb13ab0ea217ee376099bea896e9f9
SHA1e0a202e499aa073404650fe5ca655bb4c660d3e1
SHA2560494ca3a568a31b8c2585250b959763757b7e3cac150622654f7296b864a5f65
SHA512749421f6ca4fda1cd7715ab67d33a786e15221c87a8f5a49bf472d29c881300f63432ab0417939702d4a0cff0a26da14f1dd01645d9e68274d749ead0a705ba9
-
Filesize
81KB
MD53130bafbcb2781ec84e8ea86e98ab4d2
SHA1ce81d8b4c79cb7a3cdb9e11dd574a3eeb3e043a1
SHA256852b8e95e9c4d32cce93190fccaecceecf2097a24d600aacb1830edaea889fe2
SHA512c0d145faf8ebb1147d5520ba0f1df610d09fe367efa3c4abf3ac736a90880aaeac45beedabab8668264e40e6698c1debd7905a0641bc52422e8f69360279b41e
-
Filesize
85KB
MD5708191f639f734114981b1e0746b1eb3
SHA12ff231461da9b9934c72236fc900e03dfbf1f273
SHA25689cf5e9b40ec5eead64e1d35b93600f41b8301329afb350308708e7e7196dbd7
SHA512c83906b7ceef9f36c273c1d683142daa3a735dc8c22a7a37c23760ab0b7da8defc7e409245dfad2f7ce4b358b374b01711eea26cd2df96f372d2d95b893610ec
-
Filesize
89KB
MD511596690b4b65ea9d07c4e714da73254
SHA1445883e8ec0816339e065b0662a9114c27f7761f
SHA256db16bfee37661d03d54ee1474d1fa7fa390ef89108aa3d4ee354bcf665635acf
SHA512eeb8073fae2074c9062fa406c253410eaba63f99142b0c23d17dd91ddb6873a68db3035294c10cd1066f1c759bed8034b255ed74f864be16fedce1167930779f
-
Filesize
83KB
MD55f2bce3b6554c475b919b78c05d008d3
SHA17a85911157ae164384f397acf086c7a960f36b27
SHA25629d9e693ebf87a2e75edbb04b0a6013dd541a865c6dc597ecc826dfbd86e8902
SHA5123b411ade9bb2df2b634a6ed6a2dc4df016334d7f425b559b07ff6991b890227be2ec7548da51dbf705db43e261806976060e6a0445cab301f938f71da386f41b
-
Filesize
81KB
MD5dd40304f7a4345c0ba767a90bc76a869
SHA16c24581e586a1846f2bbacaf370f276df75299ab
SHA256e4ffd86f83dcb6dfb597e78711b72853486a0ef4248beae3304780a90e722ce4
SHA512e1a0a833cc4d68bfe30ad0fe741a38327f3b9750dd516d7d125aed9d7838b4b742a2dc932bba669d9c2e0aee36207b9cf4322c69f339758499a10bd6a235b598
-
Filesize
78KB
MD5b299ef7fce65f0c487c7940a5c86b374
SHA1585c7d8fae205556f832cd904747fffd261e907f
SHA256100083c7c33419f8df997d92b155e1b4f5592c8754c555f29ad698aae72f4e63
SHA512a9206078914464efbd74f1bf0ae64d0c25c927a3afd2ec52bb8dd7d6ca5f839b11dbc45e9ed73f360c076222b0d7da8431bf22c6a5f909603be09e222e3e010c
-
Filesize
83KB
MD579901d1dc51237f86c1cb2ca810d7f30
SHA1e869b307acdfa92273caf929df9e9f36ee148b61
SHA2562cc1a9a8b0910819cf63100983b9d965e87c6633e3afa06baaeedfdce231a671
SHA5120cf663222eff253048d5d60bab63acacd73021b38e975d5cc387130021557f662556c41b4347974f0b6c54b3852b86a3c0ba7379a1a915e300bb7483f0b5cdaa
-
Filesize
78KB
MD5d646214da0f62699c72bbd1d3d4e4096
SHA1bdf182fc65fd085483f50f4f2c2f53e59707bbdb
SHA25602c4d099b103f71c2c9eac3a697697109a1ae5a81f894c5890bf6069eb632610
SHA512fdf212fd8bab847efd1ceaecf3bd3e9fab48ceb7c0e1f95758a5e073d316c91ed9ce3f5604a5ed18216e6d1b31bf7def29abccf2c6e9fe8088d855f4ca6d8f7a
-
Filesize
83KB
MD5461e3afde6afd670b92d7ec8a42e2674
SHA13e04de86a3772db906698b8d07dfdf942f524c77
SHA256dde06c9a2c0584fb47a31286813a8f7bc6ae8b70c3b4eff0f258c3647112c3e2
SHA5121f16409fdaf84723791521559950f86287aba5241fb1a82c536a90095d5f4a0c16004d1aa1d389ea4e7bbeaa56eef51541a64548cc4b2cbe217403a5b4f07a20
-
Filesize
81KB
MD551fff835f5c30c0087945e32f8cf4ba1
SHA134e258a8050f79878e4f15d767ef01b13eaca4b7
SHA256188776d0ed1013ff7036e347dab162e32809c55e6ec8612373ef53e558add5f3
SHA51230440f3476ac703408b101c7cd64c1ebcaee9b63066d4a533f241a3bf1df3c5c8f7aa78ef0bf3ea160788213e51e054ba993b5ae70a78c81346c2f592e63673b
-
Filesize
92KB
MD5522c49b9b38aeb5fb9d88baca2ac5185
SHA18347c2375e78e075d569d64b550b47e8c138137f
SHA25655bb357acf9cfa21d7ca04fa23718d541ed702859b918a97d0aa2e5e967991c4
SHA512c26cf69eec7e2347a718d31f20b88fec9e87a391813183cee4e8ef96f48b7fb0cb948f0e1e2c0a0a86f5b3ef2e0f989a0605abf9dc9ca70fb74544100157c287
-
Filesize
79KB
MD574a1aebb87273eb722a47e05e33e8773
SHA1ad48927b62ec129f85db57267147b39393c11a5d
SHA256a5fedfd2f46c63509003438e0c19dd8f14d1d6c3b3a6ef6c1deb3037ec9af351
SHA51251703e0a3edeb1d89000e226df9cc8793c83337bd7fbe73d1049d4d5a59a49e2691b9d7ee070aba4e9aadc3c432688b3f8d676094366b84696bb6993decd8b8f
-
Filesize
1KB
MD5d8a52e58d82c9910a3337aca40cf69e9
SHA1cf9c8fa3272ac33a095ba82fc4a5f54a3aaa32a9
SHA256a2e76761f79055a88099c48ece54ea92ef1c30b3c637d2423843926261ee6f02
SHA5120fc440b06a6008ac606f50981878fc340d1fe16df08b885eac6b75681c04bbb8ec3660f5f68952efebe89f2f7e90ef9ba35939c477af70e6bea358eed12be1cb
-
Filesize
141KB
MD557086b02f74c3fe7b79a5e2e3d852322
SHA16420387225ddcd5210175de4f3fdb0ab2be8ee9c
SHA256a1b5be8d4aab349aff58ed34e1f3bc6647cf440830da0a12a8bd5a1c976c6407
SHA512b195eb9a9129863e75be603b00b85ecfe46360910529fb38513af6940f9d17efd56f234b47963452329cd85b16bebb5a85ab5d304743e57d33bafd5b59900468
-
Filesize
50KB
MD554a18c83a15e002ee3044c3e61ba0e88
SHA1f1cf872d0504568d663df9bd1c6bdb24292425fa
SHA25665dbde60e76b9f7fd6bd21dbe99a38da98479c416521d73a618d34e16b2f84b4
SHA512c510e757919d6e75a7fc07912240d8b19bc04171b1aa0a3b8a83a727bc6370d584cea05429428d78ea257e2fef820c8f1acfcb70b6f5aa9859e386175bf16133
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb
Filesize2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\TpcdMetadata\2025.1.8.1\metadata.pb
Filesize33KB
MD50f83ea8aad2d94a32037e90f2812611d
SHA166a2879b881176df793c94f6833441fe153e5135
SHA256628b2de57b5dde868a30e9c45ffc6ff35a820c93a90d3f4ff61a1ff5396eaf54
SHA512e676aa774c099e43c00ecd42d2f10ae194910d9b694629abdba763aefc1d2c541cb1133ad3bf74df08fc6f8fb32b3f3047c07375977ee8d0f8bad9eddb7bc388
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei\1.0.287\list.txt
Filesize151KB
MD59eaaf0a38d0e2a3c1fb28611bee39b18
SHA152b5697691b48e2f08ba65243ceae0a4029cb8fa
SHA25689668eba7d739be30d54bfdc473b7fa6f8950afaf7b397b8fb473672c36a63a7
SHA512943e0f88fe8e4676a73b78957d4e0249d89ad821b06c522cfbd0196fb0aea739657d53b7cf0510cd045d298f182bf7b7c1c89dd9d33b3fb748101f8eece7ae2e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1028\1\Greaselion.json
Filesize3KB
MD57a611abbb6a9a924867db6020cb190d0
SHA1e2f19e2ef273b9f5ae247873ce3306e774961d3d
SHA256b080bd46957a74b2d321e701237222980c202f4139bc4c33056e8b8824f64402
SHA5126646e87023a890e63c7c7aa6b006b41dddfc7b9005a9d70fc114e45614e8bb652fcf4450f7bdf6326d31611d4d4c12f40cdd690313d56d6b214682d98a5ac898
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1028\1\clean-urls-permissions.json
Filesize268B
MD500acb0f14b6b6c11ce80107110ead798
SHA12a40b0217ddea6d507234f236d3889b46ee35baa
SHA2562e666bd0d92b08bddac4487b184c5612dc408f21fe4f3fab78a7ce1b2fa3f8ca
SHA512c3a53397be2fcf41702524cb42c8d2b49d4cbde4c5479c6d0d6e92152cd213dd7436d7729906d76ed003d64e806cdf66dda7f3ca8dd4b9f9efabe25ffb76c2cc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1028\1\clean-urls.json
Filesize18KB
MD53e6714a16e04d03f205a85f2563eb1aa
SHA1a76641cf3a4745ae2e4426fb10b73a6af4f1f272
SHA2563c09ee2c055819d0ce5368cfcb19cd5384e2916d7a5c2332f59ed60b3545b0c0
SHA51205062fd40cf019b7367c2cf65d2fd219fd4e602111e9bd20b76545dc890f20fc4d1ed798d630bc0821d52ef4c35bd83e63bb84971d10f162d4c6c12eda8526b0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1028\1\debounce.json
Filesize11KB
MD589b3c77c6b79fdf5252be739d528ab23
SHA1bef55bbd5fe8b4d92551618391da721c1dc5ba27
SHA256066f3b4550e5f6ebe7bc9c4a17e7b64c26a144df206d87cdf1f981634a5a76c5
SHA512e397d5dac9662ba5185cff7af34ff8b5ee3ba89a795aad18fc1bdef90cab9e45a78b523589b8edc1a0c3fc28fef10bfb84983e0f1df06a8149f33187914f6bbe
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1028\1\https-upgrade-exceptions-list.txt
Filesize86KB
MD5b8ebe8c70e14e1bdff4bf04cee9055a4
SHA16a8eeeb539eb5f630091a971585bc77731c24b12
SHA256a9c464c1aa17ec9958141c020c30badddd4801e15b9c0a0d430859df0ad1955e
SHA5129240b1d7ae17b6d20cb21a466335471d3b62ee2866e6d07dc62c1a288def513cedb5368891e4c8beecd135140a221bf8a16e048cced31b29fff9f8d0d40c7266
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1028\manifest.json
Filesize575B
MD5c6de9bfdd8968be49760c0c72d120f73
SHA1a26995415b55de04f6b193e79f5235fe91f38231
SHA2564139ac6227833d26077628a4a755c0a93eae492695f6a3e6b40438a2c91a8071
SHA512937e401ebd733ec08a06c147c0c27c1e3b5e29f9afd75c53b275e62064278a9e74ace1cd7aac751f74d7983450c6b3e9e13392051b6271043ef18a5773549064
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\StudentNTP_Alyssa-Skala_x1280.jpg
Filesize308KB
MD52bd8dda959c6b3e68379301df36dfcfc
SHA1420fd6daf63e4fc896a8d5cf7320fcfa8f3bb7f4
SHA256225b36e7a6f884fd3dd7206851c35b27a2f882a3d8bd9217799165b357bc58be
SHA512b0cdd950dd2e8af198a5aa053b3059493032b609d8207939045c505085463c7c2fdbd0fcbd0655f841f89b05d04b60618ff1679586a42a0e38329d72ad8f4e3b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\StudentNTP_Sam-Richter_x0825_WINNER.jpg
Filesize544KB
MD5f66e5fa138432af6b40849484545b809
SHA125942df987649a1bddda636686064d29dca799a6
SHA25665b5f21ccdcbdb23f39baf036ae5eb3999f3e88e241bc57a3a4d1bf0fbfda605
SHA51229a512f0f028b2c4e53f492f6a4fe27cc88b547334466341b08b70724b16e7eaaf70cb0308e251f404aa6b80db972a553438afc3894440e1b1ed0962ec7a5319
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\photo.json
Filesize6KB
MD5a7e80c8cc5121a2febc654140e53ac32
SHA1c3b1b578dcbf91aa19e65d0ef6974c165723828e
SHA256a2595174656b59176071c0b79b404efa7246a9242c2bd19545155194c6b8cf99
SHA512d7ef1e8df49956bc212388ef7a5343b9836e825c4ff066aa65bf0f3a136ecee4b63ff807dd63eb33e6e812e470d644eccaf3a7f61a816e441ffc44a982690577
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb\1.0.10587\list.txt
Filesize54KB
MD5fea34119dbd3ec3b84c7d07955eee746
SHA1d145b3cab046d2069856219f96c00e9d45df80b8
SHA2562a5413db044d2db39c19fea5efb083775780b78914e2716643519b35d4cc640f
SHA512ecf79f08c1727d850afdf5cb496e580b0094ecbed832a246ed7c16ba674dc6aa44e40b422d1dc12ff69f7d875b4c2cca76b85172727873f8e6aca41004dd9b81
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe\1.0.11780\list.txt
Filesize1.4MB
MD5c419317aa0f467108d55a0b6f3db29dc
SHA153fd51da5479221569d94857a7ddcf8c99298028
SHA256c425a7874ee22c494c57368b67fbb1de1cba8c4613ba14306fb8349877f8c863
SHA5129eec360ee610eff5b0bdff03734381a63599f29493c58b83be152ed70c63f5ad0f421207f34e679a8b7cdaf162ee5e3cd426e9942ea8a5d4483158dd73bd95bc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\adcocjohghhfpidemphmcmlmhnfgikei_63a65e982756987112850fe6b720e52d275e29c0258c7a3d9d1e7c418abe215f
Filesize51KB
MD51b7ffcaa69b90a39f464ca3e5149abfd
SHA15057cead9b625fca896c1daa6d17ad1943bb678b
SHA25663a65e982756987112850fe6b720e52d275e29c0258c7a3d9d1e7c418abe215f
SHA5122629bc2e30a38d94cad2bbceedf18da6756b8dd7b7a91f7a45a0d3ed1ef7ef3877883df2420868ea054ef908240e55ef14f9f9e7a08238b62e0e6cc101780de3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\afalakplffnnnlkncjhbmahjfjhmlkal_11e750df2b7aeabc1731e997b489c3b01283f5b6fcdc4c931f3f1516d9ad5c04
Filesize71KB
MD5ccebefa25dd2bdc0cdc788889a15d5b1
SHA166501391d906c63679a0628730964909d514097d
SHA25611e750df2b7aeabc1731e997b489c3b01283f5b6fcdc4c931f3f1516d9ad5c04
SHA51273ee74fcbba0efa7076fd9a63ee1121ce00c6a3e99e7d4cd514607e1c05da83af6b45f2b785bb157f4cf547a22531305667d7c11e7963d5a1fc28104d8fe7214
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\aoojcmojmmcbpfgoecoadbdpnagfchel_9f86d8efba865ca6f98389b7c55e368191b7954cd10b872da84de0b5382a247a
Filesize12.1MB
MD589c01a540e21a6012c4292eac6100dbb
SHA12bf600a9d372f38d37c64a9df5cb26d5cb046cf9
SHA2569f86d8efba865ca6f98389b7c55e368191b7954cd10b872da84de0b5382a247a
SHA512abd83f91b97c9c9bba4cb82501a6d316ef07173e4916e87a13f888ad32947b424d18bd6186a36245b2bd9f6c6cd29ccaaaf2445b3e5754c30ea53f1ab6016f25
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\bfpgedeaaibpoidldhjcknekahbikncb_00eb84ba95179e830cfd680dd60d7a370f246239404005e146199eff3f1c0168
Filesize18KB
MD537620a1e737485e2d08e9c65f252fc8b
SHA1d4001868efdd71f1e4400c8a17cea5ecb751ca84
SHA25600eb84ba95179e830cfd680dd60d7a370f246239404005e146199eff3f1c0168
SHA51200e265656dfcaa5bc360334b73a35761c4649c09fd46610ab14be6d3b7139a492a9118f2ffc21e825add8866452309387696009d59313c4cf89a1055894377b1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\cdbbhgbmjhfnhnmgeddbliobbofkgdhe_9ab2beb4afa2f2bb7064a768351d68b5ca86b13aa044c1c6c3b5d1e6bb6e21eb
Filesize413KB
MD5333c43575c02a2d577cfe0871c5a0141
SHA1b256abbd01dbb61a28c05ad13abb3ba92304a605
SHA2569ab2beb4afa2f2bb7064a768351d68b5ca86b13aa044c1c6c3b5d1e6bb6e21eb
SHA51252bbf143ada395a95958cd20db81e650dd860f9b1a66e827a43fcc02da84c3c8d6bb68def8358eeeaa61898b78399ae00557c6b323ecd6f95f063701af7017dc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\efniojlnjndmcbiieegkicadnoecjjef_1.7f463c6c0d4f1f26afd2d2d9b0c00af7efc95e44c114801a429ac9badd3a6148
Filesize150KB
MD53ce21f50b95b8ad71e6c508e7b6815a2
SHA1a65cec8016e5578300010ec8b7ff4a4fdd5f92f1
SHA2567f463c6c0d4f1f26afd2d2d9b0c00af7efc95e44c114801a429ac9badd3a6148
SHA51269d79c0e3991c6173c47b83b02da57e25275ac60ac4a1f5b5a05aefa9b03e1f61e9c6f33364041e1bc8ccb1dff4a67a7c68d9ecbf3aafc73b25fc44b8c1c4d58
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\gccbbckogglekeggclmmekihdgdpdgoe_d1f2bcb46685403b8b356e2e2e36f2b44625da1a84332c0edb1b1a4855cee53a
Filesize218KB
MD508fcf964acba3a8e87b376dfe6abd653
SHA168f72d544386f9055c5a272d09575c32f089dfbb
SHA256d1f2bcb46685403b8b356e2e2e36f2b44625da1a84332c0edb1b1a4855cee53a
SHA51240a93b3c1feb5d5f2dfcb5f7dd950f28e0005f55aaf283ba00f9dd9392d3da86e68a711d8f61ee282aea7172013af9081266c90e75eabc6f779372ce4166b588
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\ggkkehgbnfjpeggfpleeakpidbkibbmn_1.3525216abfc685f109e0efae397d7afe8bd1aec6d081fefc730947cd3e734f2f
Filesize10KB
MD581c39099b5a4e221569eeec0a746af7b
SHA10601105a54e905370e965cbf8cf78bd6d8e300c2
SHA2563525216abfc685f109e0efae397d7afe8bd1aec6d081fefc730947cd3e734f2f
SHA51242011c20c52733df0116c4661efdce06d8ec70dd38cfae2cad45e4b4eb7cb24ab4061e968e4d5766e4203b8c4caaf2b6727e55bdf78402157a19eca0f2e89140
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\giekcmmlnklenlaomppkphknjmnnpneh_1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
Filesize5KB
MD5636c653ec2c30bb767533901a18669b2
SHA14b5a01cfea4c5deb62f3aafa01ef24265613b844
SHA2563eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
SHA512a4128fb20a5df9e573e92b45f5bc18dcdf4be6e7e39172d08847882f17361320141e89b35deef337e40c365d6f1ccdd1b991eb4593d805dfa2e39a5257c335ee
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\gkboaolpopklhgplhaaiboijnklogmbc_9b0a6f79321f3960467e7d3e3b3e9817d3ef281c405da30852606bc8c9cc588f
Filesize76KB
MD534f31f85a6b2a69a074939e4e231a047
SHA197f6d1a966baa94e686aef7fece23bbf099fb8c6
SHA2569b0a6f79321f3960467e7d3e3b3e9817d3ef281c405da30852606bc8c9cc588f
SHA51220f4d9efe5450e1f02608d382c97bd4269298c87763a4abcf63a5fe0ba62dd0c391824964084cc011ed6cd7db99c19c9b6411b04d42539081f3737dc78a2f2ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\hfnkpimlhhgieaddgfemjhofmfblmnib_1.bfd4a47471ad104d819ce0e9810d7be6c63eb9f1813d7af32a985964610a8d3d
Filesize590KB
MD5a26be6866cba96ecfc785557f579a5ba
SHA1184126037f0afef6b3956fa0be390c74761b3847
SHA256bfd4a47471ad104d819ce0e9810d7be6c63eb9f1813d7af32a985964610a8d3d
SHA512bf32b3b65b834bb3ef3b4bc942f7af0bf90c9df74880c5293032415eec3960c5b8f7b8de6fc94728a456df75a0deeb942fecf346fe344084b62e4be5ac312560
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\iblokdlgekdjophgeonmanpnjihcjkjj_44fdfde835126a128fd9f020a2d7c388491ab5d251a107e4e10b6f24b63e7d72
Filesize17KB
MD5a1b36d762732f9439efa78708a40dafb
SHA16533b78ae795077fa711c67347eabdc88b5a6c6b
SHA25644fdfde835126a128fd9f020a2d7c388491ab5d251a107e4e10b6f24b63e7d72
SHA5128dbfd514f87e7b929ab9d2b61f99939b3cf687947dff980ce3378b56127785acacde7b8fb4ff034e2a31f8cec1901605c6216b6846f5d2a199a245bf6144e05d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\iodkpdagapdfkphljnddpjlldadblomo_19e87a603c678fc84cc420dea931373cb522f7ffc8f6451166a28aabc5095487
Filesize1.6MB
MD563d713976e03042a0303a72f776d2598
SHA1df215d6948c1bd61b1812cf4d51aa13df5b64006
SHA25619e87a603c678fc84cc420dea931373cb522f7ffc8f6451166a28aabc5095487
SHA512c3330ded4580386f62f54c0de6414c9e28e36eb60644b638d28397a1dc0f0da0e25f0c3c5d9151a4b2eb807f4029f71455aded115e6f85e4020523bc7f8d1560
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jamhcnnkihinmdlkakkaopbjbbcngflc_1.c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70
Filesize1.1MB
MD52ac309d48a054c8b1d9ea88bac4dbd6c
SHA17507922d88a9cb58759b5326fadae5d0c87f40b2
SHA256c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70
SHA512870dbb86a67f36a43ad4c80db904e76b602bbe062cbb9fe4222d1cc69d99aa4a60aae91c094a65a481d8c62cca4942f178f1b2744ed21836a526c7ffe3409969
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jflhchccmppkfebkiaminageehmchikm_1.5662d85e42f19b2b33bcca9ec678e6601396babaf2d5dccf488dd93b22c9103a
Filesize9KB
MD58f1cec6110203d04dfd55f89f1851d67
SHA1e1d5575fcbfd85812c6b6a46d0bcfae2a23755b5
SHA2565662d85e42f19b2b33bcca9ec678e6601396babaf2d5dccf488dd93b22c9103a
SHA512e0e3d86ecc3616087fc71cdac8c94502a675cfe2311cf1f3e1b0b9bb9a19a89d26fc7bcd9163b958e113da51731b5c07b7a037049df5bcfd2c8cb5129c2cb4c0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jflookgnkcckhobaglndicnbbgbonegd_1.e698359726dbebe13881db2d3d53856d8a3a1ffba048ac94773036cd08a60240
Filesize77KB
MD51068b68cfdad67e39e13fb7b97adbdb6
SHA1d3dac92d9c28b948ec33699ff69ae75a900de6cb
SHA256e698359726dbebe13881db2d3d53856d8a3a1ffba048ac94773036cd08a60240
SHA512da6c4d63d8d22e231d5101d93429a3ecc33c89d62b5fc969c7276816d79f8cbe45a16652507581480edb83b61f0e1c57f41e4432f6fdd67c878f38e0d4eef64d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\khaoiebndkojlmppeemjhbpbandiljpe_1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
Filesize5KB
MD593e97a6ae8c0cc4acaa5f960c7918511
SHA15d61c08dde1db8a4b27e113344edc17b2f89c415
SHA25644c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
SHA512e61727a277d971467e850456fbc259dad77a331873e53e3e905605cd19b01c2dc46df7400ce8442e39cfac5ac3fbcd833ec7310c7ab1c3380d900dd676ed1679
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\mfddibmblmbccpadfndgakiopmmhebop_bdf60991017fe5e955ab0be306333b5427fac3db247bad1f24709d4c9c4b6ef3
Filesize179KB
MD562af22ce07e0375e66db401f83384d5d
SHA1468b255ebdfc24ff83db791823bca7e78b09f3b1
SHA256bdf60991017fe5e955ab0be306333b5427fac3db247bad1f24709d4c9c4b6ef3
SHA51254dd31001427a97665dad169b0d5f32fdb79a89eac7fa23a164bf78095be2d2e5f9195eb9ffedc2d1998f839781e32515baeae482ec74d8409b0d58fe53993e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\obedbbhbpmojnkanicioggnmelmoomoc_1.1205d40214a1bfd6669aca1c7cfea5ce0213344cf85e512f32af4c97697b3487
Filesize5.1MB
MD5648b3305c38555b890e547cc2b8b1cad
SHA1bcc3e0301eddda1436e78abd56f3cc30ce5a591a
SHA2561205d40214a1bfd6669aca1c7cfea5ce0213344cf85e512f32af4c97697b3487
SHA512950a67ffc495fc3dd77d8fc99603c14e6bc4d08a34d09dc2598ba9e7ca142daf6c1fcde3d57f77a11259892e3d94140820a0d8bf704fc35287b738af3d299754
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1846\5bf495b9-7f5b-42d1-a551-8eada80fcef6.jpg
Filesize172KB
MD589923a2f599c6db9d7bb105ff2ba6ed7
SHA1a7380b2b955ff6151b8944cf83318c382e6f0393
SHA256724de07507f51c16207400677fabde9fd8f397cc682c9a6c772d933aa8da799e
SHA512d7eddcabcde8889a7c0c1571e037cdac80f590d7e95fb8444c3f16143816d83af56c4ca34542d592052485a1f11927eabd030fb1daf82be6cba36341d503a67d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1846\9b5355b6-cf4d-405a-bf70-46ce1875a49d.png
Filesize42KB
MD5225eefdf7cb48d58bbe826d254f1a620
SHA103d1cbd5f976350ca2744ee2531e934dc8a200c7
SHA256faed24c0f17c0f05249b5bf84461ef03f8b509bcfc0ecfd4d6f7568ab1e7bd0c
SHA5129ce181cf19a82192fe96dd2c3a43fb983856be5228c4fa483fc5dd2d4561cb82b60771ac753443e5f312c20acecb86954ebc7e895757a37e0ee2f538191ee90a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1846\photo.json
Filesize1KB
MD503c01b3f9d6239ead6c905654c871ef8
SHA15ba622e059564bfb976b1c79f177f343ed4f38a5
SHA2565714f0005d3f32d0f97ef11b7a7c50d979af15464f80de62858d826f697c3bec
SHA512671bcd2697e1a5ecddde470c5d3261a131fc71be6215d2ed3ace5fe664a54bd8808c51d2c19563c6b64cb3dd2e7d7fc774ea0938a892c4f997fe81aa15dabd3e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.69\list_catalog.json
Filesize76KB
MD5d1d6a9d9cc2ada3f3bad8b0da607f4eb
SHA11d286de6436a8a28584744f022af73077ed64601
SHA256f1a889c0f11e2642c299774f601b72b5cc51e86bb1fa7514cfa9f4fa1a9538ad
SHA5124c43a10995b91d2791a8274813f005feab48d83078fb8b51f026266ff524ffbc53c41d507d801101a9a7f765453ab4b08398f4e743b6beb08036b72e40b82934
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.106\manifest.json
Filesize552B
MD5caaeb1d76bebae56fdc7cb19b9e8c857
SHA13c5f1f273ca4c3dc49a46ab83f9f5cb8a184cf65
SHA256fcd74a3383a0cb1dc9cbc54b9afc4c441cc81e2ed545fc0fe97473fde8993cbc
SHA5124869fb8935ce305ea63e51ffd7c3045769ff32aa6be326a14a80cbae72b04a1aa613615c77cb865a25c45d33cd3066a669fee88b8ef260f6165d611ab244b687
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.106\resources.json
Filesize269B
MD520effecf10eeb0456cc6f537c802f172
SHA18fb3968af27ad30c639f45a6fcee99b48ef79878
SHA256044502a67e39049b4cfe2b80295ad396fff4d1a28e7f2a1200abf21061aace8d
SHA5126a002b205519c0fc498c139d1efcab2f26bc03f3fa795a5bee9b3358c9796088bb6419e2b95afdbb84c5ea36a328dfab01b33c148c84dd8e3b9d21fa07fb6dce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.10016\list.txt
Filesize5.6MB
MD56d0b4662f81258e13e02bdc442043e10
SHA106a7ad91c801627241b732cf1e47935e0a46d1db
SHA2562f53e48a4ce11e3a8c2818e70c47896b003925b629b8261768e98b773a417509
SHA512c0b0e46004cb41b5f9d95fe3300981dfe73e4c7932378e28ce2c37e60515b8a8ecfa13bbca2a96d008a4cfc3246def88c15ae931009ed568f52782e99b0c405d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.104\resources.json
Filesize1.2MB
MD5f7e232619fcd50a55c3df6ffbab0245f
SHA1f26eff68192fa88acc08ed97979c258f8f534a33
SHA256f4e1a4ce5d42af762210fc9218115a1048d3564ffbc987b4c47f1d9321dd35e7
SHA512bbe0d62000740c6958e8630af812bc388011a225785e3f8b3b7ccdf2e033a42d63db566df030244ac22884d005f5f2048b4a506ae64a8e7062395b8bf08430f4
-
Filesize
649B
MD50d36fb4ba44ecf4721fab2f05399a216
SHA15d48cac9fdab838c8cc01b48c753c555040b1156
SHA2564156defbdd939876c462aceb5d75edf8ab89a2523cdef2f534a8ef68295d3808
SHA512aec9dd6e27a600454a0cc209df5b82af723144f2043e2e64101cb6f4aa81a7bf3e3937c433545b078c79c56bfa753b676ad10aab3603703866554d5433fc0737
-
Filesize
360B
MD5f3936e3405d4953617218518c1fd6f7b
SHA10bdd5eea365ceec02973ba776bf170811e7d3e3c
SHA25656d07b5c31cf8f9134dfca972c54c3beb21ea2902c7f0c203f4cfe5188dabe25
SHA512fa1e652ec17aa8b16f85e304f6b992e702c4d47f0f145ca7e4a740a0ae310dd80decedf055ed9a923bcebe01442bf83883e3cbad7aff32e79dfcb9647750460f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD523a0c0505497e8ed14b72fff82229546
SHA1e8e1515d20b50c679c7de4c7dc66db940724dd1f
SHA256b46ad538e195fa3ec49cf0ea685f0316f7eb5992e1f1f6028cfab3973c8361ab
SHA5127963e52dece601eb9756684f229a4d06aa9f6a40fa63cb219c58b4f0de25c8985c196a7b560ac2ed9095a1a664b9e40daaa74e08402ca609cad1f706a193c84b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5dda9bc41b19999ee5f4f9ce198ad4588
SHA1c60597afaceeb23fe48a80255b78e985a74f5b5d
SHA2568b581c3e2c8b461aced158c611be7dd03147f7d72d359ec2c89cb5c5665fb54f
SHA512eda1904dc9f836f3ba172dc82770afa4b34a25e1c37303335dcc5b3002c2c16991a0cb5994a1706f08780319e3dcf731d3623ac1fbe948bbc01ee85423feb293
-
Filesize
859B
MD5b5d62ffbd76c718045e69881613c449e
SHA19ebfbc89f2d6bde5b4b81e2ca1f46697231b49e6
SHA256da40bd76de54e71c5840428a7fb4a403a2e417ddeaca12cae2c384df019d6b32
SHA5123ee378d26afade900dd76823a602cee1d25f94485778f3ef9fde148269f1fcb1cefa804cb5343b7ff4b84dd69f33cefc7dfe80ad128eda9d575f98a8686f110e
-
Filesize
9KB
MD56551086e602f6a77d8776c1354588395
SHA133db9ae68b185883b7be238d22141a17863b8996
SHA2561534fe88431eaa1fa7f6bc10cc8b6a4022cf8107f52557a1721e0702485f8a71
SHA5128e13310f5deb5b7cca36d3c7b8587ef795b8049bb2fc5285a038f88afee1a6e5cd75e2b97629af6db870803064620d7b2bfac326c58cd6f4f054aabfe0d3abb8
-
Filesize
9KB
MD59a5da8cf12b4f1effc40efe2178befef
SHA1977c6fd273faf3a30f72e12d160213728d262742
SHA2563e52542f2a54aaae479b3494be89d7939302cabd5e56b38f28b774369c421393
SHA5121e998543d8a8676d41f8c6718d14d3eaf6f912a72330b5817725c29eac4aa1ace2b88f63d1f5290029966ca6c0cc637fd7d39c9ae331b052acccad0ae286fbea
-
Filesize
228KB
MD5849d071df175d93e7ddbb897e4ea86c4
SHA10992fbba25a5221685e38dc329f9c64792388111
SHA256ef768eed922c0d018249c6cc1603e18039db923b32c8124c10e0e12951069a52
SHA5121f31a01c6fc4030c229c1dbeb9a3c58ab5db7e2b0bfafce2c71e0a98f353594d74bb44e55f2ccedefde38b78e4ed2f887d908521de2570dbf07909a0a64ae9f1
-
Filesize
228KB
MD5d026bcb7bb93e08af9f1b092c20c4490
SHA1e906e5d8cc01812457b82126120b43730696b0e6
SHA256ae367fd10b61a966a0b76a5d541fdc4502ceb0a5256c2837916507d50dde6fab
SHA51299fe098a4c52f09f65b4ffaeff5ea71c6fd800012ba27f272fd85aeb4e41597bff9a81bb482e074fde3d3a019c54096989fa7ef289a2a36bfa22d061d57f0861
-
Filesize
1.7MB
MD5aecea03ab75ea848dc8bb0511a3dfd83
SHA17c115564fc6502e16f4b29d207c25ec163c2b3e8
SHA256168c0280421ec2cea8adcf34a22056839f32df0ac3575b08f98001a10ad587c9
SHA512cdb4055fe937c21ff96d166b413876869508da69f00f3d508b16ce400a625a95aa013d3b1c4a4b25d789b345b3d4b366fecfb42d04b24255e4d18f4b51583fc9
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
28KB
MD51772a08e66c81359d95f1b6be25c7bc6
SHA13ec3d8d9c7af1cb6e89d92b81761e2518844fc79
SHA2561d3c3c2a3643173a621bffe1ad7deb6752acf927159807cfd1c823773c133a25
SHA51209b91369a720d9b5df2f89619d29113cd12900e9057b53fa34369e43162be4b4ef6308bd2e5b9bab25e0666960efa90b1c7300ff91a56cb09d07bd28d12df06e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk
Filesize2KB
MD5ec6edac54cf2504e3101f65ed7b7a885
SHA18769b3b241201d209b379ba63cd518fd1b3d084b
SHA25680dec291e0e263ae49adf7dd39d4fe8034b7b19e8dab394c45dd146f40572d51
SHA512c8099dd25f3525353c9658e67974f0c6913dc75e4bd9f8f860e9ae951cbd5104dda143b42ef2fc06b459c19df75141c3dffe7c5f898ed43ab1f19c305cadfe2b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\Downloads\2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022.zip:Zone.Identifier
Filesize26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
124B
MD5ae9060538182817a2ce772484da0a6e0
SHA1ef59dd0310d576497f7d466c64557012f842c4af
SHA25610814ac3a46fdf95de3a354bd1928e8b3cebfe98658949f2e12b568e92dab280
SHA512f12401775904fb5180e6633da5b9838445db884364a4be5d697a18318282ff8a6f56eddf78ff98dab32658cb1ade4efa26022144871f533d0882c55e8e21a7d2
-
Filesize
415KB
MD5c3ebd29db8bc791fcd24dae5379f9c58
SHA1cf70b8fa7f96e45758a98bbd9a2d63171e64cb82
SHA256d3d0fa1349f61776f566e76bd962555018df0ad5362a09e78b0123c04ca633bf
SHA5125cd1d7d5b2a7df35c7ac9fb193ace561826ac8fd26d02984082ab502a15085e17f635830a647ce910afe9e2beaa88e8e8deb91e9e616eba2be43d96195052790
-
Filesize
22.5MB
MD50ba9bddf58c9d7763f63442efb6e30af
SHA1a5e8f717ee437118a36cde1e2d26e8dad4169622
SHA25632fe98a9a77a656afb7dd3c39b6cad1ac5222c2fc9313a8aba6ae8546f244371
SHA512a5637ad57f8b52ae2523d5443db9bc6255bd05e563b47a3f88903624751d1913b23b52c000cca93436b65876391da797bd25211c27027917864ac394b67c1298
-
Filesize
9.1MB
MD59c0883ba06c13fc8c68cd685c73e3d44
SHA1a26b5b196a39c0fc6cbb62c11c0707a88845de24
SHA25661f52ccc402996551e7669d1de0e8e23297cf89ed00a681cc4b4ea2484597e99
SHA51289e6f884239589050154b69c9d51c427f18601477802997d7d6dc8f14ef104641c0a120551f1ab0214e4d4d53d13b9b82451d01f8c310236543159e78cb6c534
-
C:\Users\Admin\Downloads\a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773.zip:Zone.Identifier
Filesize60B
MD5bb380d1e3b09fec340573d9ef1ff89a3
SHA19841bedd2c06e8ee9301db3107e9bf1c9fc336bb
SHA256da5a9b9af5b8d92f521d26453a775036dfc83510b0e62b07d285a4f404f9d25d
SHA512bf9c3e049bab73e61b926232f195b03326cc902de8f8e5d354beca8533b2efb344c5ad68f06e6319693120c09f9117e1fbcfb0c1b80fb9a423b9da5106cfb339
-
Filesize
270KB
MD50cb2379e7e6dc1b44d51b56973d4ec42
SHA16d608550cc54ad52abbb7e90d69719ee834bd86d
SHA256867b799f40203ae36a05fed96e7b9c81424e3c76566afcb327611f510631111d
SHA512df60391c11b57f47021769d59ac0bd0a3b8661f6a5265950e332f75550e0a4ad6a4b1db1343d4256a6fad433cd7addafeddb1dfd3e15de8b8278b1723d0923e7
-
Filesize
355KB
MD57fad5c19c550a42a064f0f7721fd619c
SHA179ac9c0a34a1f3dcc0669c4f5561e15b70d4be8e
SHA256b0ae42a3a20a4fa38a7660afffc13a1a273587f88a33e315c65a9e42097ae407
SHA51272921bcdbd437c57bc1cb0eb05c24c88430a892976059515e54bc07fb7342066af976bbc0a71e627ad2cc5b43c6a0f7ee6724332779e0cf14df9edcf0ac4276e
-
Filesize
353KB
MD5143ef12a4a8b7f2e7034742fa34ae3c6
SHA1a365a60de9e7be6f6fd23fedd467d42a90139b51
SHA256e424171e361510d9a0b7507f03dbd397ffb1ad3702c71f76166b1143eb49682e
SHA512d7a729e823503b5be673f5d64a59bfd46fea50610366896ab65ab49a0bbdb1f6076805f371d6e4e3bf1570e463588441b063bb15591334715f1e4b0e7a0d4b03
-
Filesize
163KB
MD5fe628d68a132ee5b120aaba2e6f6a468
SHA1e4c463ae828000fd7df39005c745309363465835
SHA256e36aced72d570056c502af0272c4cac1ce5ea9e4eba9f4c9a4aeca44e168e04d
SHA512f44524c6aa2d829bf6220c56c19da12cd27d97d8190435de6c485856024987780e6ea8ac5ec91726c898d215c5a48f9624a1aeece00405e9ff1f530a0df94242
-
Filesize
170KB
MD55d8de2b68b7995e36839b3f8ee33fa72
SHA19a0d7c44aaf132c551feea5394c3df9df4e86952
SHA2565e85f5133a168eae2fd02b571d16a7c34339baff8d1b0ff8c77d98de82091ed8
SHA51220fa5fa4ddd1f1a49992b138005b58248918212676ad5f346108e13e166e9dbe967f7ab4c696a0c65da3bb9cda4ac764ed8f537cc162edc6ccf32651426db318
-
Filesize
154KB
MD54c33b38e94dea7b4b0b6f494e79058aa
SHA174ec5cb9cc132d4b2922bbb79a9659b1389d56f8
SHA2562dd37ffafaf0b5155b9d26bd9dbd690be3cb244c9079fc62afdf1bbead9fc884
SHA5123461ead17b1b471a1b9564800ec251a88336bb883d40983c24794adb1030e5db3ea93f61f69f209db7f94acbd266bb7a51558cb8799d13f8dd1a468fa6a6af83
-
Filesize
195KB
MD5790dc464648265da774e6b6274f256da
SHA1e541e182ff5f97c21e7df333b92bf779d6e078bc
SHA256b3f22ed74f9d89f6823cc98de67f4f35a3d62a0a7fd58ef1e4c197dcb22a37ea
SHA5126fee422febbee65bd86c171e91ddafda0c19dcbed7bb0e6ad01fd4232fda5e3fd8bf021a4a53c378dc173d38afcc6ad41d69ea27878b8b859609dd61a8259b3c
-
Filesize
1.0MB
MD5832120de2a86d66899a98b2499114159
SHA1744d1cb128328ee04b0644abfcd9380bbb706c01
SHA2563ebd19ac4832e53fde4e3c6ada9934be2e3a06676303e5f04dd02febac365654
SHA5122fe1319a56b7664ba1bd0b0bed550144185d9ba39f5cd6ae900ef4fa70a5ced60850a55a45e17d1c6e9e1f648f541df8b6fd20f5f32671f27e9102ab188e2a3f
-
Filesize
42KB
MD56bbf497c1ccfcf7f9725894070cbb861
SHA19b376d94623f48ceba280a839dbc4da290898b65
SHA2568a2c7c92a3350a57d7c6e8b8e4da5881e7c3ed13532e854e3ab8e94344f9431c
SHA512705a1962037f2d4d94a3ebd2361086c741f8c899f363ca3b9eb471e85d56bf12bebfdabd7761de714b8328d2123c2337577a4a9acc062d56acd5bd24a2e37d81
-
Filesize
41KB
MD5fdd9c97d00f74bf771dde9d533e33569
SHA10421f0bd217c4eb35e4cfd056ff57f4512d1f817
SHA256ea1b10e5d07183298aaf3d1ee06c5bb5dd0ce9647b8a7b771caeaa2023e8a9e9
SHA5123a726e18e4f541bd10d73a29875ccbedefb0bba71e17959f13f9ce9b6f2f2df3bdc9dd3fc7880d3f67c62f1f1691bec39ae3c47628176e3562b450bf6a4b4052
-
Filesize
44KB
MD52264651fd9abbccf4f655488debe8d39
SHA1db31d977029ae57cede647cfe89645563192c89c
SHA256fdaff492ad810f82e8ecd34d62cfd63100fcab0d52f6df4eeb6da6d862739b7e
SHA512bcaa00a590aaf0eb5b52cbceadb29f92d45327ed35510a38569935800737891fb68d9b1a9761f499deb137a6a4e2d25a99d2bffc339a5e4207e994e3d645db42
-
Filesize
44KB
MD573437d666d834387fc0c1145fe36094c
SHA14f5623d634253629bb1a3d89106b895d8ab795a6
SHA2566ba50dca11b313ab7f6f075877143783d5e7432ed0ad2499238ae4e483f93f0a
SHA512c997037283e3fd1bc23c3ed38f7704e65c59a0979cba8294726250159b808cdc9b8a7296ec1a0fcb0db09167aad0fab590903a8eabd2f06f7306075c4b61b899
-
Filesize
44KB
MD533296deab0c9692d4ce0420fa73c05f1
SHA1e105eaacb7a8abd668cea45c112ec40ce331fd09
SHA25679779a176929d56530d751ba36c155a563a71fa3959595d938e5a5154e5281c5
SHA5123defd2219763f6e1998d6821eccdd4f5af5056d190a2650b7a0c2c1c45836d1979a5bc4a965e2075fb6e1c3d282dce9a0e685730b6fbd1faabfb1a65dfb55074
-
Filesize
43KB
MD5b79670bd9aca4d828505859e08e2c04e
SHA1e7f6f4e3873a87e859729d2c45f012c8cdc12683
SHA256750b6b42342fbef2c501494004f271a9b5050028790814fdb1ce34b1c77b4886
SHA51230e4c688ff0d6ab6a723c0394584f7d17763192a90d30ea24431f2b076abbcafa6a17e5b76029dad0630b618e904ed4644aaecee569771b685cf9f68f6e9ba0a
-
Filesize
43KB
MD5027806d39341392dd4e2c4c2fb8d6470
SHA1cacd0c8f9024bc4b2ab5c9e64d4baf2770611098
SHA25682bda57cbec499ad6ca2cafec68e0931c512d5b735fa358bfde7fcf4b21d0e2f
SHA51262705f54ab040fb80c95169c6f3035438b07177b56faee3d26d5285f56415b21957ac0280f61a351dc86611eaa0d70ebe334e0bdf91e19a3dfde5bf2052115d8
-
Filesize
45KB
MD581dd5fdef9f1bd6fe1c63d96ab066f38
SHA15c958f01a3416b720c7b2d5a21a4c8e22536dde6
SHA256672136c0445d69ee6497ce949a52d86f1485cbe0b66071c5c0b661d46b7e024b
SHA512be19681fb8841613d5ba041c7f55a275404d02dbe3c3c422a1e52d0897fefcc7ea88a25b133116b8bc2469b56522285f0792c3cd971388962ffa4826ee7e2854
-
Filesize
44KB
MD582c185e53ddef2d04949fa142a83bacb
SHA161cb28e05531e95f787b8ba9ef2d567709061d87
SHA2564842063d5b5cdb08411e75ddccf77e5d45ba905c393442822557dbf6d3e12ce7
SHA5129576481ee057045d2bb16a7839b69a18ae690a72ef7cd663cbdea270ac0de0df14cba163f70f027666862b23a470e7d629654e156069b62152bfdec1ae89d758
-
Filesize
42KB
MD5d87253a89c07e26a0295d81c9ff1950a
SHA1e9fe1f48cec6a6f41eb13230615bf80ddb78cad0
SHA256362911d30111d535ee19a96f7d80406227d9c310d98a7a21756bd6ef393ce9c8
SHA512391da43d46eb2f5d5570dde8f3a7bad913c94f6df5f31514a4e93aaef5e8fd016eb13673fb657b2a890ffe20864b617ea4c4ca183143e588e587d2ccc82efdb6
-
Filesize
42KB
MD5f6189f70b938ff1c0be09bbab726ce79
SHA1ec830e89cffe58af6b1d05bd46d6ecf1a1f2bca8
SHA256072852b363fa6babf5c7e0666aac8e505f5f68be627cd84d699ca3ddbccda5b8
SHA512c1a33782523f46d76bf355a59d62a6f684a92fd3971a46ded03f93a7f4ff2fb945ecd53fbbd88c3eae96e7c74084cf62ec913303ef3e8c8ab025f5e89711e892
-
Filesize
43KB
MD5a5308147a5f67034b927e84855a0eee4
SHA164fbec1efde7e1475103df4a529fd7dd3eb66f2f
SHA256c79db14aa6f41f24c857ee03f7f080c847745a05f774f0ae39d93a84611ff613
SHA5125c3772c9976cae06eabd431a76fc1da249618ecb01e325c05295db08d81bde1f63447ba0fa92d878eebdba74ec9bb512ec48380a552752d63dac753a22733676
-
Filesize
45KB
MD52966a36b1b8fe2b22545e66e8f3272c3
SHA1d6b925c6ffdc57d238d91828b0b464abafa40af4
SHA2563943fceeb9c3bc01a99b546f11c8d66e13117676d348c9bf1bb5ef4cb8941c59
SHA512916744b79791833978aebdc90d9cc2556c4c72a193e867643cff6582ce6b20b973787a64375e72972c882cbfd57201843f3c503b6afc51243eeb332b7eedf4be
-
Filesize
42KB
MD558bd9d94dbc15bce8a44d06adf6ede39
SHA1b06fae3e4a75a3a092140397f7468ad5567c9b2e
SHA256dd73768116de3cec9d40bb51b02532cb9dd2bf5946a7a063de2a696ba6a03767
SHA512ce59df005f03711c88b670dd448f539c7a478ee66e28d2f048310291ab4f5792234f1d68a02eb450ebd11704def717a2409905386bbd5584917695390388b996
-
Filesize
42KB
MD5d4d84bb5eb7ab03d1967aec867602772
SHA1c3d667f45d6828d29895bdcd03fb87eefefadb18
SHA25651d5da9a62b7ebac2bd2d9348801b112e48e34d8c295cb6527f542e65c23def7
SHA512d6046298ae86fba64dd657a51c4ecd35422b4f58e05bcb48518808fead0d2ceae292c75b0716d84ac8a4dc02685ef48ad8cb732d6c8abb8e11c857f34cb2c9c8
-
Filesize
43KB
MD5cf82a7ee9184da368cc4d216e352af3c
SHA12fd9b7f8320cf5a5dce3f5f4937678b1ccf5e55b
SHA2567f52ca18c2547c03d558d6e81043228fc8f389fe3d3ea618bdc31f7e1a8f2e8f
SHA512e2bf971c42d1587a499f8cc5e81273bb8cf6303d2db4a312217e5ff368b50a9d562aba9ea44071343577ebb2eb58e87d7d1f8a01bf51ff38d938d9f60b029b71
-
Filesize
44KB
MD5559b44bf3267298514ad0096e2c729d0
SHA1f22173f5b61fe9d01377e142ea4c323ff1e7100e
SHA2561016fe002839f2c0590fc6e5fb3c82588fff2ac08639907a0e20a75b6f8c7910
SHA5124b3dac14ac10d88a72400139f71ea7379300dd529694e5692adeee61231946b0e2ce034a0da5b36cb3a3956dcf18450e79f6b35b68f531644aa0ab19eedb4cf0
-
Filesize
44KB
MD54b701d47f16036b355c2fdc7aa4b5356
SHA10cd1d50f036a2ce4ec34e2870172bf76ab97025b
SHA2565f4ef2feb50e2f08cf42b2490e37cb29a9476d206473b4c0fa5e5bedc744e792
SHA5129c070c515625fcb601fc74512b87e15814ff600d57d407030f0f2e2cfccc9f6259f9270f2fb3894acf3786995a79c5f8b85bd8dad33237bd40e571f519e49a97
-
Filesize
44KB
MD5df6ec6361523afe185d4e750991b3ec1
SHA19846473287aa0d841c2c2e4051b0f24a8596b936
SHA256f673c03476c5a5817a1d24ef0ab87d9ef66f8e9de7f159f107bb1f47f690d524
SHA512c19cc35ce88006e7314d6b231cfdd4e06d5b7b23dc7798925654dc4f5a5e0def0122d486d696b037784793eb3d8e497bcc03d50d911bdbefd993046d982b6392
-
Filesize
43KB
MD514d8b2406622b460f3b1f039929c7042
SHA1a65e827bcccb1bc18365b265c568bd0a20451fb2
SHA256a10c002e721e781b30e102c75602f22092fff1c56ba3f2e28562f30c18dac567
SHA512af3ec9a6b533a68188fcef958a8604b9cc48655b3aac103719c015bdeef5ecd7f73c307134e0d93586414e20af4bf2bb010f92630647929cda384448e6308bbd
-
Filesize
43KB
MD54df3454029378c68840bae491a03a5d6
SHA18c96f8f8935e5c8e927b56e6e64f09892105d77a
SHA2564bdfee2b1b4c9b7c61809c824c9fa1555fd95816109ec8a11d1e96d755716673
SHA5122355c23be556705301a074a04856292e696fb92a204e0e3834f542584472007e38e6880c0ca206fc5efb0adb427b12f2b48309f347e4db5aa76625c188a4b2a5
-
Filesize
43KB
MD5b754183cc8a991b47e737e2fe30dfce6
SHA1587cb3d9ca39288430fe627853c7f87f7630bed4
SHA256e18ff0273127d6497ec60f5f7c2494cf5b6a193ce64e7556d44c7dde3379ccfe
SHA51264f283280d1420a9d88b3547144ed9dfa21201d9ca6009cba3c6070992778d92c8895384dfa3dda3d343f4b61fda45ac56eb23514aeb3cf43bde952ff81aa360
-
Filesize
42KB
MD5f1c54ccd0ef5540520f1d051aea0a2c3
SHA1b76539f14bdc72f07f5c925a642d7975fd5e0e14
SHA2565509a98d59b35f45fb5cd027171f689ce42fdcb2ef6e3beab86170e37295b3f6
SHA512a5015cbad9ff3fc98f13e924d576e8df7c94b22828637d056ef8d72c9931c27a247ddeb4ba785de61045c2b5429e7860d90cbc055ce8117beca2b76374b5e804
-
Filesize
42KB
MD587b731a13b4a26a917697cba7c713c03
SHA172244420df2b8b5911982c2b3f34678190122af1
SHA2562cc282a8f1a0d3f4435eca0c03e231bbd0f795d8da2222270403b5b5af09c1e9
SHA512992cc494bf75c109b0803d9fcad97ba541b9f91c660d0ec1c088a07a7d32c4f4c2f20d3b47143c2eb55509ee68fc0ea2ad78f2addfde277b33315f5497608e4b
-
Filesize
44KB
MD5cd81252e471e31afa7b3ab1a452d7f30
SHA112065ba1d7d8f2515bb7ba5690f690140e775741
SHA25655829a8a31c8a9da8f7233463da6663437e28836178302b39e20b8d31a1707ab
SHA512128c61163383417830495210fd81d29b0fb68c5643a869fd2e084c07a230f49e00184e2d15f0956910b8c0cd6a45872345974803bda808e893b0335d1a89a1df
-
Filesize
40KB
MD58005b29417bccf70ba479afe0660214d
SHA1ca89fdc07a990fb0f33703f7a0dedd7115e92918
SHA256062a100624a26e94600202987bb8ca6030b8b91ce6050640c4221161471a021d
SHA51271929a10ea3f5912fe2216112dde37d202cab2668803530b6781ebb2f9358cf184fbe9d50dc457e85a700beb74a078c912e0a48c1c914b041297032fe98b7bbf
-
Filesize
39KB
MD512e3fab8ad09a9a593f6cbb45378c841
SHA1adeb5edc09f88d7eb8e928e4778313f925c1e689
SHA256c7e98026a6fc97563f61ba2b275516d36c0f9bc57b869fb8576bfcf39116348c
SHA512e392a164b597302072baa753f6f9d5a9fd02a495c04299f13c4231b4aa6051523b9629deeb10604f1784d5ea134e7a1e415f8649a43fbb1b36ec3e5ce5658385
-
Filesize
44KB
MD5a37a23afccdba17285e4a59393ab1f05
SHA1a4b218065e9e762ce9115de536a57ed9294a06a0
SHA256980122635bc689fe34c07645a4d25be2e7c5912578e9917f15fdd73a6ef644b4
SHA512b16023f087746dda20e7793887b61008bee3d30b7fdac72c0338eb9b3f5b541a93b43f4f09a0cde24cee4a9003f803bb37b684d45593329a030af217e0c7fd73
-
Filesize
39KB
MD5aa4e2740bf87fa67cb236fb996050ede
SHA1eedf3809061d18da6bf9be6af627e81611b75ccb
SHA256a88c06e70bfb01a8d68e80207b4b581871cb74ae50af5563384e6bdbd4835fb7
SHA512860e62bc282db2117a37a5b6b18a98e312af6d35ea8989a3edc443f2ad2842b4035070e5420d31250f706b1b9fda8b6a58f849fe9f7cff71124ecb27f3b6b453
-
Filesize
585B
MD54c0f445903089bf021f2e32ac2f557ba
SHA12b50e0578620cda288007959bc3aba144285d4dc
SHA256d60e3bd922cab2ac98b691eb852cf824d4855430ccf7e8ce22f4510733ff624e
SHA512c9fd1c0aebd3ea25c8459dcff78c2793f0313497e9d2f3a8bd937c4d9c05fa5b396fc0d6cd9bb35aeebd59d52f7d096c8b8b6cf50414e9cb00379274114dd60a
-
Filesize
94B
MD5f2407ae7dab3e7f87da8d67999fb3139
SHA1f6f68ae75685ad03bc7ef9f2790223bf55b87c5e
SHA256c43a13c38b66b8541b09a5fda088ff5bb20fb2f7bc3e9adee8ff73d5d7b7ba40
SHA5126191a734a6d2e0fc36810ba309ea0496f87d1247a685dcd3e5ad81685205856c54101f06f57216bd8d7dd796d37def7c29ca2443fb402f922cdd8c9979d68943
-
Filesize
107B
MD54e5b381164b4730aff89497118760770
SHA1d0f4b8228061a1948e73b22d541eaa5c652083f6
SHA256533b6335274240eb43d664bc9d5fafed3598abd32102c4ff85a2d3aae0d87f44
SHA512eae88552e228ade6bd07468c1b25086f2309365a818e25d82d52e040a2ceeded4f983f3f6a1495cbe47aaf9fb56cd1134412befdef5d2f1ddef9268cbbf8a805
-
Filesize
108B
MD5fb6521a0e3b52cad6213ef6d5dc3a900
SHA1a3b7211213d878d7c22ac5d22facef2d03b59ac6
SHA256d4ff4a748749846a1f8c0dbac7acca99ed9f43c3f150a43063d9eb0e576278d6
SHA512a2bdb1a78bb59c4f2db8f0386b74783ae2dccfcb6292ef5ead599af99adee97f6fdead80ed599be36f566d96c27e9777d40002f2663fa95bfe2993bf2cc99a5e
-
Filesize
546B
MD59ee90820931685ecb00ad537268882b3
SHA141caac187c72741ffa4ff361cb3029a782831889
SHA2568f1672013ef06908f9ffacf02f66b4960adc86af991df4125fb1ddb567f4e460
SHA512cc46ec7ce548b370c5e09abf50fa519f542e5d637f2e497dd9a1aa1b081f2e7c6fb205f4dff094374559374abc888d384e97afa8ba685a80bec8e7e9800953eb
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
595B
MD5c4f220d7300abbc2525166711c71bb43
SHA1507708dc896a57c887c99c484f26b90af0514eed
SHA256e40bdee5906b9022ec11bc8c974b74090450a61f8612ac607d91bc766103499a
SHA5125ed194cf0fd9055cfde5ad77189182349b742b879c4b5a39431b38ea136664f0e039ab7f28f149f5a037228ec8dba5c6edb179cbe8aef478c2770cb9342ac4c4
-
Filesize
578B
MD56eaae006adcdf128769bbb6f74fe47d0
SHA1a029a43b0172a2142049f5dd77d2cda3c9598dd3
SHA2560f02000165e8f4c0f003e22d8e2f4b3ba05921458b6455594732440ebebe2b28
SHA512b1acc730c81f97e796ba6600dc37ce734c4eeec31102b7576a5fdd8f65c417b4f3b363a538ba587d304f74950b82c3d52ce233d32a6f1a2f0de8d936027a9c42
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
533B
MD542009b4dd959e3bc13f18be4df9274fd
SHA1587ae3aa747b57ee96f44ff231efec1cc594dc97
SHA256c9e3cf0c31a16a1a4737fd30b166c6da0a74925590c75026af334c224c022f92
SHA5126a667409d99bfd69b9096fe322eac756e24a96d5a1cff2ff0ef30cbdb66b3355fb00e6914aebbd2fec35107a4e89a5b9981a030e505b8d88cc4a28a6feabc3a8
-
Filesize
73B
MD55b0983e526b21ed543aafdbb4d81f6d3
SHA1d11c1e5db6deafc214d3cf4c28ff8e967c9f54b8
SHA256eb62a78785f12a5cd685f1e0596f21bbd3dc8ec896f6aa95998adcb4e83f71fa
SHA5124b370580c09811d21a1f9248a0e150247c8ccec1627e6870ae7cf5a9aef580d66ef9a7a752af18aa804dcddf4cc13263c93c74945d591647f30b809ed53aff4e
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490
-
Filesize
585B
MD5e45f66025eb28467281d2e954fcd5e42
SHA1e5d7630c1bbe325d52c6512c2a1484fc2fc08a33
SHA25616457cd51215b205dd685810906205ce8eb391af3d0ab5e3760a26842bae01b1
SHA51235e0d06090f0d41720e21cc8ab381152f704e4dc863628313f443ca00ee279e053c44f2ff7a03246b095b13c7e2d4d47f2f5f3530d8050c26b1b0a1e33edf4ab
-
Filesize
111B
MD5fecba6c3128a97f09a1173779924be7c
SHA141645675ff089fc6059bbe1ed4b049502241e7fa
SHA2567ef57c6645a8d144047d276b5d41b153c4dc63cf3627c32db018ae64b4e6d92b
SHA512c1193abe0bb4a9359e8e73332475995bd042149f62a67e67d37549993c7130589db809c53657abb7a0f9c518f975f270debeaf7fa70327a81b8bbee233035aad
-
Filesize
76B
MD5c08a4e8fe2334119d49ca6967c23850f
SHA113c566b819d8e087246c80919e938ef2828b5dc4
SHA2565b01512276c45ecc43d4bfa9a912bdaf7afc26150881f2a0119972bffdbd8ab0
SHA512506f9f4fa4baaa4096ce10007eb09cfa95c9188082053b9ff7f2dec65164ff57506b6a8fea28d58783700f257c982aef037afc33f62da8da281e67636430dc23
-
Filesize
592B
MD501de02275d8869b22d51d020f527bef5
SHA1c11248a3b59764e443971188a4d6f7d29c01162e
SHA256e6f265a613a8d959d38ea4c902dacf78e1d21789a7a2e7b50bbdd216b7071df5
SHA512f7bf35ebd8d9eaff5bfca68b4aeef3a2a575d7e67beea9efc2e306bea49e80d3ab31943b535ad84f1977c9e702af4e971e8054c81c4ee547165cc5ac0848d09b
-
Filesize
558B
MD5f2ea88c3713fadc1cb2f57ffc5f763e5
SHA1203adbd539223c4ea2c2f0a549dd198d46bda233
SHA2563ecf70ef4593b2d7ff9955f6f62f656b1a3957b743972f1b615c91ad8b4acd62
SHA51232b8508cdb2b650abf06c6e1507769cca8cbaa99bc654d6ad528872aa1606bb66773142029f78353798c1ea73a4e2ade7c76582340b85206cda0a3de857dc212
-
Filesize
564B
MD52efa37b5105fbed3014a7be8963dc2ed
SHA1a03fd940871c3a99836f8f1c3bb2edb5e5a32339
SHA2569961547296bbc34112d1c852fb61ada201f87230e56848c17af3df54ef8921b2
SHA5129b0b86e7c110b5d076d67eca5848e1847a8f04de3feb4a4c71e1d00724fad701b0b0cc3f7dba7450ab3392da4ea5e2353ac9f263b81a5a186b694b5a162db69b
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5500_1061037114\dnryisldmaqljgwaxeqbuuhuvrbboqlf
Filesize96B
MD5979b5a07cd7115819032b1181a6d2e5e
SHA1096fb8b6d66309ae66b9b6525d324eb1f92a64e6
SHA256d9a878b64858a91855fcc84e2171229f8c6c8b09f7f6e7b6b3671994edc77e82
SHA512fe9c7f76312b672afcc23057e7af7311d2669e52d01ae4c6127547ce9c15bd926acb50df07144d46967bb57d38d895e6235d8208abe139879fe101e6f866c0df