Analysis

  • max time kernel
    891s
  • max time network
    894s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-01-2025 15:06

General

  • Target

    dc1e9dc86c50317fac50c8a486c87d1344afda4c79ae4e2567db7916b31d6c52.exe

  • Size

    1.5MB

  • MD5

    906f9e9c186a8d6fffaefe87e3c7d5b8

  • SHA1

    819df47445095666a46b56045414238ffa334c23

  • SHA256

    dc1e9dc86c50317fac50c8a486c87d1344afda4c79ae4e2567db7916b31d6c52

  • SHA512

    82000769232be8edb2da8f7aa74f32f75592f390485a4f6e6adf0f3fa8061a7917398c544f4b78a4e378bd7c101874e1b07bd5f3e411c06904d635188ddfb4ed

  • SSDEEP

    49152:oTvC/MTQYxsWR7aWH3N50VVc+O9B9+p8:gjTQYxsWRPdKc+A++

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 4 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 29 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • NTFS ADS 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc1e9dc86c50317fac50c8a486c87d1344afda4c79ae4e2567db7916b31d6c52.exe
    "C:\Users\Admin\AppData\Local\Temp\dc1e9dc86c50317fac50c8a486c87d1344afda4c79ae4e2567db7916b31d6c52.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\dc1e9dc86c50317fac50c8a486c87d1344afda4c79ae4e2567db7916b31d6c52.exe"
      2⤵
        PID:4660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 724
        2⤵
        • Program crash
        PID:3696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4248 -ip 4248
      1⤵
        PID:3920
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8fde5cc40,0x7ff8fde5cc4c,0x7ff8fde5cc58
          2⤵
            PID:3700
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1772,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1764 /prefetch:2
            2⤵
              PID:2604
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2032,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:3
              2⤵
                PID:1660
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2184,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2200 /prefetch:8
                2⤵
                  PID:2356
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3052,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3088 /prefetch:1
                  2⤵
                    PID:1800
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3272 /prefetch:1
                    2⤵
                      PID:2700
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3536,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4368 /prefetch:1
                      2⤵
                        PID:1112
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4792,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4812 /prefetch:8
                        2⤵
                          PID:1856
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4984,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4936 /prefetch:8
                          2⤵
                            PID:1900
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4812,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5000 /prefetch:8
                            2⤵
                              PID:1640
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4840 /prefetch:8
                              2⤵
                                PID:424
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5004,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5112 /prefetch:8
                                2⤵
                                  PID:4620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5248,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:8
                                  2⤵
                                    PID:4856
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5552,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5528 /prefetch:2
                                    2⤵
                                      PID:1372
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5104,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5348 /prefetch:1
                                      2⤵
                                        PID:4644
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5228,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3296 /prefetch:8
                                        2⤵
                                          PID:4052
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3308,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3272 /prefetch:8
                                          2⤵
                                            PID:4640
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5484,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5852 /prefetch:8
                                            2⤵
                                              PID:3480
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5180,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5876 /prefetch:8
                                              2⤵
                                                PID:1240
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5236,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5100 /prefetch:8
                                                2⤵
                                                  PID:400
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4596,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4824 /prefetch:8
                                                  2⤵
                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                  • NTFS ADS
                                                  PID:3312
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5392,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5416 /prefetch:1
                                                  2⤵
                                                    PID:1492
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5080,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5400 /prefetch:1
                                                    2⤵
                                                      PID:3724
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5592,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5896 /prefetch:1
                                                      2⤵
                                                        PID:4088
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6100,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4956 /prefetch:1
                                                        2⤵
                                                          PID:1448
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5308,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4996 /prefetch:1
                                                          2⤵
                                                            PID:1472
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=4876,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=6116 /prefetch:1
                                                            2⤵
                                                              PID:4684
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=6104,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5280 /prefetch:1
                                                              2⤵
                                                                PID:3500
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=3260,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4328 /prefetch:1
                                                                2⤵
                                                                  PID:4500
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=6324,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=6264 /prefetch:1
                                                                  2⤵
                                                                    PID:3136
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3316,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5980 /prefetch:8
                                                                    2⤵
                                                                      PID:3204
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5056,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=6632 /prefetch:8
                                                                      2⤵
                                                                        PID:4892
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4684,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5500 /prefetch:8
                                                                        2⤵
                                                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                        • NTFS ADS
                                                                        PID:2412
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=6052,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3496 /prefetch:1
                                                                        2⤵
                                                                          PID:3104
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=5888,i,9125717808439383608,3658237725781200397,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=6736 /prefetch:1
                                                                          2⤵
                                                                            PID:400
                                                                          • C:\Users\Admin\Downloads\systeminformer-3.2.25011-release-setup.exe
                                                                            "C:\Users\Admin\Downloads\systeminformer-3.2.25011-release-setup.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:2592
                                                                            • C:\Program Files\SystemInformer\SystemInformer.exe
                                                                              "C:\Program Files\SystemInformer\SystemInformer.exe" -channel release
                                                                              3⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Checks processor information in registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              PID:1108
                                                                              • C:\Windows\explorer.exe
                                                                                "C:\Windows\explorer.exe" /select,"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                4⤵
                                                                                  PID:2216
                                                                                • C:\Windows\explorer.exe
                                                                                  "C:\Windows\explorer.exe" /select,"C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe"
                                                                                  4⤵
                                                                                    PID:4148
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q="install.exe"
                                                                                    4⤵
                                                                                    • Enumerates system info in registry
                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3936
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8eb653cb8,0x7ff8eb653cc8,0x7ff8eb653cd8
                                                                                      5⤵
                                                                                        PID:5148
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1980 /prefetch:2
                                                                                        5⤵
                                                                                          PID:1788
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                          5⤵
                                                                                            PID:1284
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:8
                                                                                            5⤵
                                                                                              PID:3540
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                                                              5⤵
                                                                                                PID:232
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:2292
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 /prefetch:8
                                                                                                  5⤵
                                                                                                    PID:856
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:8
                                                                                                    5⤵
                                                                                                      PID:1440
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:2108
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5768 /prefetch:8
                                                                                                        5⤵
                                                                                                          PID:3408
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:3204
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:5856
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:3652
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:3468
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:1404
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:5784
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                                                                                                                      5⤵
                                                                                                                        PID:5304
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                                                                                        5⤵
                                                                                                                          PID:6004
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:1008
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                                                                                                                            5⤵
                                                                                                                              PID:3652
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:1
                                                                                                                              5⤵
                                                                                                                                PID:3620
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5308 /prefetch:8
                                                                                                                                5⤵
                                                                                                                                  PID:5152
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2356 /prefetch:1
                                                                                                                                  5⤵
                                                                                                                                    PID:5336
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                      PID:3496
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6232 /prefetch:8
                                                                                                                                      5⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:1668
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                                                                                                                      5⤵
                                                                                                                                        PID:5000
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:1
                                                                                                                                        5⤵
                                                                                                                                          PID:2140
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                                                                                                                          5⤵
                                                                                                                                            PID:5104
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                                                                                                                                            5⤵
                                                                                                                                              PID:3944
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:8
                                                                                                                                              5⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:3392
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:1
                                                                                                                                              5⤵
                                                                                                                                                PID:5892
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:1
                                                                                                                                                5⤵
                                                                                                                                                  PID:5752
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,11035099648715613543,15165545389644773766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2356 /prefetch:1
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4756
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  "C:\Windows\explorer.exe" /select,"C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5380
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    "C:\Windows\explorer.exe" /select,"C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3044
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                1⤵
                                                                                                                                                  PID:4872
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3940
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:1532
                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2644
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                      1⤵
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:5036
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ff8fde5cc40,0x7ff8fde5cc4c,0x7ff8fde5cc58
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1868
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1712,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=1720 /prefetch:2
                                                                                                                                                          2⤵
                                                                                                                                                            PID:568
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=2116 /prefetch:3
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1848
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=2200 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2776
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3112 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3620
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3168 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4436
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4480,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=4464 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3900
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4640,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=4652 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1444
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4992,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5012 /prefetch:8
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1096
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4812,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=4828 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2780
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5016,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3436 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:780
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4348,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=4496 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:392
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3200,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3780 /prefetch:8
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4352
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4676,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3584 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:968
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5212,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5216 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1652
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5348,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3244 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1200
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4520,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5056
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=3696,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5584 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2604
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1144,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3356 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4144
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5468,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5204 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                              PID:3760
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=3356,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1508
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5924,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5984 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:248
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5988,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5304 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2596
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5816,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5808 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2648
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=5140,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5528 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:708
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5656,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=6256 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:860
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6252,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=6224 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3864
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3244,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=6356 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                                            • NTFS ADS
                                                                                                                                                                                                            PID:2192
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6276,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5196 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3360
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6312,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=6424 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4008
                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Ninite WinRAR Installer.exe
                                                                                                                                                                                                                "C:\Users\Admin\Downloads\Ninite WinRAR Installer.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                PID:1060
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a432d979-d1c0-11ef-9714-dabf5c250993\Ninite.exe
                                                                                                                                                                                                                  Ninite.exe "34bdf56ab8cd5c907441dba99b4f23e240a1e3a5" /fullpath "C:\Users\Admin\Downloads\Ninite WinRAR Installer.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:3600
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A59D51~1\target.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\A59D51~1\target.exe" /S
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    PID:1448
                                                                                                                                                                                                                    • C:\Program Files\WinRAR\uninstall.exe
                                                                                                                                                                                                                      "C:\Program Files\WinRAR\uninstall.exe" /setup
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Modifies system executable filetype association
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:3884
                                                                                                                                                                                                                      • C:\Program Files\WinRAR\RarExtInstaller.exe
                                                                                                                                                                                                                        "C:\Program Files\WinRAR\RarExtInstaller.exe" -install
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:972
                                                                                                                                                                                                              • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                                                                                                "C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\f22beeedb8ec124d4a903b61665433c414c5249490ec87b37fe5a60beb001cd3.zip"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • NTFS ADS
                                                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                PID:2004
                                                                                                                                                                                                                • C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                  "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\Rar$EXb2004.42779.rartemp\f22beeedb8ec124d4a903b61665433c414c5249490ec87b37fe5a60beb001cd3.msi"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  PID:4344
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=6396,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5284 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5308
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=5672,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=6192 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5324
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=7028,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=5572 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1100
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=6132,i,8165860759387211674,14349238116276617234,262144 --variations-seed-version=20250113-050136.126000 --mojo-platform-channel-handle=6104 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4944
                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                                        • C:\Windows\SystemTemp\GUM9980.tmp\BraveUpdate.exe
                                                                                                                                                                                                                          C:\Windows\SystemTemp\GUM9980.tmp\BraveUpdate.exe /installsource taggedmi /install "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=release&installdataindex=default&referral=none"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:4376
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:5540
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:2388
                                                                                                                                                                                                                            • C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:5552
                                                                                                                                                                                                                            • C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:5804
                                                                                                                                                                                                                            • C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:5812
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0IxMzFDOTM1LTlCRTYtNDFEQS05NTk5LTFGNzc2QkVCODAxOX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuMy4zNjEuMTUxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBpbnN0YWxsX3RpbWVfbXM9IjYwNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            PID:1332
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=release&installdataindex=default&referral=none" /installsource taggedmi /sessionid "{B151F84E-8267-4822-992E-C08BAF1E1AE8}"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            PID:3624
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3124
                                                                                                                                                                                                                      • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                                                                                                        "C:\Program Files\WinRAR\WinRAR.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Modifies system executable filetype association
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                        PID:3352
                                                                                                                                                                                                                        • C:\Program Files\WinRAR\RarExtInstaller.exe
                                                                                                                                                                                                                          "C:\Program Files\WinRAR\RarExtInstaller.exe" -install
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:1652
                                                                                                                                                                                                                        • C:\Program Files\WinRAR\RarExtInstaller.exe
                                                                                                                                                                                                                          "C:\Program Files\WinRAR\RarExtInstaller.exe" -install
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:1448
                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        PID:324
                                                                                                                                                                                                                        • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                                                          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3224
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 7C470194CC3F79990791183BD3559A20
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            PID:5008
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\ICACLS.EXE
                                                                                                                                                                                                                              "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:2572
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\EXPAND.EXE
                                                                                                                                                                                                                              "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:628
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe" /VERYSILENT /VERYSILENT
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:2572
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\search.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:5360
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\systeminfo.exe
                                                                                                                                                                                                                                systeminfo
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Gathers system information
                                                                                                                                                                                                                                PID:5196
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe" /VERYSILENT /VERYSILENT
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:6056
                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                          PID:2300
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:2952
                                                                                                                                                                                                                        • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:3608
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\brave_installer-x64.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\brave_installer-x64.exe" --do-not-launch-chrome /installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\guiF155.tmp"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5108
                                                                                                                                                                                                                            • C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\CHROME.PACKED.7Z" --do-not-launch-chrome /installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\guiF155.tmp" --brave-referral-code="BRV002"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:2288
                                                                                                                                                                                                                              • C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x7ff681f79498,0x7ff681f794a4,0x7ff681f794b0
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4772
                                                                                                                                                                                                                              • C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe" --system-level --verbose-logging --installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\guiF155.tmp" --create-shortcuts=0 --install-level=1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4448
                                                                                                                                                                                                                                • C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\BraveSoftware\Update\Install\{E62382A3-AEAF-436A-9D0E-3D58A5844008}\CR_85CE9.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff681f79498,0x7ff681f794a4,0x7ff681f794b0
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:2712
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0FGRTZBNDYyLUM1NzQtNEI4QS1BRjQzLTRDQzYwREY0NTYzQn0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEzMS4xLjczLjEwNSIgYXA9InJlbGVhc2UiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwczovL3VwZGF0ZXMtY2RuLmJyYXZlc29mdHdhcmUuY29tL2J1aWxkL0JyYXZlLVJlbGVhc2UvcmVsZWFzZS93aW4vMTMxLjEuNzMuMTA1L3g2NC9icmF2ZV9pbnN0YWxsZXIteDY0LmV4ZSIgZG93bmxvYWRlZD0iMTMwOTkyNjU2IiB0b3RhbD0iMTMwOTkyNjU2IiBkb3dubG9hZF90aW1lX21zPSIxMzg5NiIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzA3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzQ2IiBkb3dubG9hZF90aW1lX21zPSIxNDkxNCIgZG93bmxvYWRlZD0iMTMwOTkyNjU2IiB0b3RhbD0iMTMwOTkyNjU2IiBpbnN0YWxsX3RpbWVfbXM9IjMwMTYxIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            PID:5640
                                                                                                                                                                                                                        • C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateOnDemand.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateOnDemand.exe" -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:2940
                                                                                                                                                                                                                          • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ondemand
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            PID:408
                                                                                                                                                                                                                            • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                              "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --from-installer
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                              PID:1060
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8ed0d1d18,0x7ff8ed0d1d24,0x7ff8ed0d1d30
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:3500
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2004,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2000 /prefetch:2
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:4928
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=1924,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2152 /prefetch:11
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:5012
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2384,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2588 /prefetch:13
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:2012
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=10412845291817668083 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3484,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3488 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:5408
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=10412845291817668083 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3496,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3616 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:5412
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4988,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4532 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:3796
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4832,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4836 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:4716
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4792,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5264 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:712
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4544,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4868 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:3780
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5136,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5556 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:2436
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5256,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5412 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:4968
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                PID:5808
                                                                                                                                                                                                                                • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe
                                                                                                                                                                                                                                  "C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff766fa9498,0x7ff766fa94a4,0x7ff766fa94b0
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:2932
                                                                                                                                                                                                                                • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe
                                                                                                                                                                                                                                  "C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser\Application\initial_preferences" --create-shortcuts=1 --install-level=0
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                  PID:2008
                                                                                                                                                                                                                                  • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe
                                                                                                                                                                                                                                    "C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff766fa9498,0x7ff766fa94a4,0x7ff766fa94b0
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:2732
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5492,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5296 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5200,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5148 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:2140
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5756,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5888 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:412
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5980,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5836 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5592
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5724,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5452 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3488
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6040,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5996 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5984
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5768,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5688 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5648
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=10412845291817668083 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5896,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5460 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4804
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5672,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3660 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5444
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=10412845291817668083 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5708,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5640
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5684,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3456 /prefetch:12
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5360
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5992,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5996 /prefetch:14
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3320
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=10412845291817668083 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=3304,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3728 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3724
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=10412845291817668083 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5628,i,7374485943856244094,11888011163944173659,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3736 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:1628
                                                                                                                                                                                                                        • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe
                                                                                                                                                                                                                          "C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4784
                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:1220
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:5052
                                                                                                                                                                                                                            • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                              "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                              PID:2880
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=131.1.73.105 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8ed0d1d18,0x7ff8ed0d1d24,0x7ff8ed0d1d30
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:1572
                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1968,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=1964 /prefetch:2
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3624
                                                                                                                                                                                                                                • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                  "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=2112,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2236 /prefetch:11
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6060
                                                                                                                                                                                                                                  • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                    "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2388,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2560 /prefetch:13
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1800
                                                                                                                                                                                                                                    • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                      "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3872,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4108 /prefetch:1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:4640
                                                                                                                                                                                                                                      • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                        "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3836,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4264 /prefetch:1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5724
                                                                                                                                                                                                                                        • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                          "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4768,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4912 /prefetch:14
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4148
                                                                                                                                                                                                                                          • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                            "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4936,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5052 /prefetch:14
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:3104
                                                                                                                                                                                                                                            • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                              "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5256,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5280 /prefetch:1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3352
                                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5496,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4716 /prefetch:1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5436
                                                                                                                                                                                                                                                • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                  "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5796,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5720 /prefetch:1
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:972
                                                                                                                                                                                                                                                  • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                    "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5832,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5828 /prefetch:14
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:712
                                                                                                                                                                                                                                                  • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                    "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5836,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6096 /prefetch:1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5584
                                                                                                                                                                                                                                                    • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                      "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5656,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4124 /prefetch:14
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • NTFS ADS
                                                                                                                                                                                                                                                      PID:5656
                                                                                                                                                                                                                                                    • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                      "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=6172,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=3856 /prefetch:1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4412
                                                                                                                                                                                                                                                      • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                        "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=6384,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6304 /prefetch:1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4276
                                                                                                                                                                                                                                                        • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                          "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=6284,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6772 /prefetch:1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                          • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                            "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6160,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6376 /prefetch:14
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5436
                                                                                                                                                                                                                                                            • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                              "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4288,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4092 /prefetch:14
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5308
                                                                                                                                                                                                                                                              • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=3438964807672894952 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4340,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5784 /prefetch:1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5984
                                                                                                                                                                                                                                                                • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5724,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5624 /prefetch:14
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3536
                                                                                                                                                                                                                                                                  • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6616,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=5728 /prefetch:14
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:1744
                                                                                                                                                                                                                                                                    • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2936,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=2952 /prefetch:14
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1604
                                                                                                                                                                                                                                                                      • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7020,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=6084 /prefetch:14
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1640
                                                                                                                                                                                                                                                                        • C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Desktop\totallysafe.msi"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                          PID:2336
                                                                                                                                                                                                                                                                        • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7124,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=7100 /prefetch:14
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2672
                                                                                                                                                                                                                                                                          • C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6136,i,775163623904708150,14563045300492890840,262144 --variations-seed-version=main@04e6ed49f7c49b3823eff33f0e16a07f8ecae418 --mojo-platform-channel-handle=4348 /prefetch:10
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2296
                                                                                                                                                                                                                                                                            • C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Desktop\totallysafe.msi"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                              PID:4880
                                                                                                                                                                                                                                                                          • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\elevation_service.exe"
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5680
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /c
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              PID:5396
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /cr
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                PID:3892
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                PID:960
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandler64.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3652
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ua /installsource scheduler
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                PID:1156
                                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4756
                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5228
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004D8
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3428
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                      PID:3320
                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:3396
                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:5136
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\files\install.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        PID:4916

                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      163KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fe628d68a132ee5b120aaba2e6f6a468

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e4c463ae828000fd7df39005c745309363465835

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e36aced72d570056c502af0272c4cac1ce5ea9e4eba9f4c9a4aeca44e168e04d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f44524c6aa2d829bf6220c56c19da12cd27d97d8190435de6c485856024987780e6ea8ac5ec91726c898d215c5a48f9624a1aeece00405e9ff1f530a0df94242

                                                                                                                                                                                                                                                                                    • C:\Program Files\BraveSoftware\Brave-Browser\Application\131.1.73.105\Installer\setup.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b81507f326a66b6a6b4763b241cf5f85

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      17360c4dc619f231fa7f4e51af078198b78dcad8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d7247a1fb5040b60fc36d5153bd651f89fcdd38eb75dcb0a0894e0f22f9a7766

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      06b18d4fffbf9e75b0871fc9758b02813861d79265cb7e509fb783e7c0751e42966270a007ad93946773e5014838f7cce611d23b8672e9d397cee1878cfd9632

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\SystemInformer.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c21b9f52e195471f3978df692c46c714

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f64ab91451fd761b690d070a007b72c309447304

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0684d5382c346850eb2378caaa73606671ca579dda624c3d4d042ad514a50b32

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c995a8ad39a1f77d808359554f35f7df7ce8f0382c1aa6cda731bd645bd1c46ea4ab0b56fe7818bb9249d007fb695dc40f84680cd2c5f9c26ba5ac54b34c5b22

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\DotNetTools.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      197KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9e7c936f72caa3b7dfae0257368a2c64

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      57983264011f7b905d4cbcb401aa5a67c5b2c8a7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      87ec8a69759dd320fdcab90266623593db49cb20313181553a2ecf3a1cab0715

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a9aaf9eeead9e951a44f6af83e9e106f1dbcf1a2d211ad575d12509690555f91deda8430e5812d13b750f895ec9f6336b6a88822919e22e32cb90ecad3a6e3c8

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\ExtendedNotifications.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      148KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0a13f312b2adac92056fef7e50406095

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dc1527bff0e4eb71b2396706b3c91b3604d6b9a6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bcf2ab73e375aa67db089de7bcf49c718dd5da915c5e9d79f97ef6bc1437198f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      53cdcf158d43050c7e2106cb8cc1554bf3bf4e3bf81e56112f685a564ec27b90039788dfb43b3b469ddd875ccaab2c1bd89ed70e2765a6545d49efa2579d0011

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\ExtendedServices.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      197KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ef110f47f5b2eaa7fb338d8689f0b214

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      657efcd1abea5ffc4e13ab4c188277a24d87cfde

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      26c4d8447aa6e2e7eb6bc45a3ce724b12d9e9fac868b5607270440f9df41d928

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f59940236e58d221ea68fe611a041a14b23ab7a70b67863d3db1192d26e64ca1d0d0bfbdb5225cf3e74bf1e66637b133e77dfd379540d520889ede7f1f761f9b

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\ExtendedTools.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7ec2a164acabb32de4af0c551cdae844

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2b494bb02986a860f1b444d2738ee5f7ef239cfa

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      373a7c6ad487971ba02e415f4b13d73dd94d63e6569e581f64df5d3f2e13fbf0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      31b256d8e087e0e1d2dda7553ba6de9af89e2459bdff4651bed3b8db214c20fd5b535ae6bb12f4d9eeb8ca645f6e95604478521947c3d2e98c078fe8eb0b6681

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\HardwareDevices.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      346KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      91c13a046afaa86c4068e4a78eb8950f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      816ae864bc592c92923c93ceb06f12582c084d2d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      57306fe197c9dea97b9daae7028ec048c411ebfe9d1d9e473b967ed24ca1b8a5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1c02cf9be70990377ef508ade9510b9952f766b615e25184f200f8dc6242e98161dc0a29a347f78eae452396acfdad24804c61f7a0ad712ae6d9eb9d72ae1bdf

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\NetworkTools.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      741KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      58aef8e09368bbf80395f2d47c946105

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      29f245fdd68443f36fc231feb411a160b8136401

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3fa9007708ac969e2797072cafa1da41373fed463a56b0cef27719a9da192187

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b4a1234f3d8c332849bd6c5eece93f919702b91489605725756b3db675fffdedf38cf8e943f6a3d82e415cb5f0f5055f2f09fd6e83bc0d899a3ce1f79031752a

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\OnlineChecks.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      197KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7436a74c4ef6417899decc3fa315d37d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      564e70e4508023082b9b979b91f2cea4f52b9743

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      360c36e87659d74c694a7b323ea8399d59cc892577adb5650ae34e8fae8bc4c5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bbea43456d9133da7423478e116323262a74a04d27ce4563ad435fba185106733ca49cecd6a76c33bdc2459a962fe6d0915efa659c9672915ef04485d6ed0119

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\ToolStatus.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      402KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4d8846a2fb261450833b504e39ed1530

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      57562d69582db784982b7b7eb37fad2b8eea086a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9faf58681a6daac5a7438b4e6960f98e3a051b0c15c7466729eceaf4acdbb2ed

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      750b423016d76e8f34466b0585841cf098d5099d3cf6063b638be635c66e0078afd76f4773027c8c778f8d54d77c6b6b7cc77dbdd2582272ba5b9509df825040

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\Updater.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      177KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      47bd5acc2a658c3d4f2479b823023e84

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      14d6a6e3012ae42462f44ded048d7ac04e141355

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c18a881ec91ce13fdf69bcb7c12db2101dd7abeb62258ae9294aab24a3d4d2be

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0ce0f17a1e771aa5b67c050d9d93601de62cd50ae3dbf7b377ab28894c762a3ba1b106acd96dff2dff8584e4045d8d1bc4eff246150a909ddc4baf0336bedfeb

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\UserNotes.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      185KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d128690a552ca701bb9a81f49eee2e02

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ca40fb0c972886a157e4d188842d7e292b6482d2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f63accb8ebc244e1dec4451674b8f2a61261f50fc3997fc2919c5037e998afe9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1f2df3092d25281e16bd4997a19e9db2fe0f3ddebfc41b22de5db76fa1071fab7d54df168fcd9f7eb37da0982ef20734889b0a1067c3246330f50b1fde725c60

                                                                                                                                                                                                                                                                                    • C:\Program Files\SystemInformer\plugins\WindowExplorer.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      205KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8f7dc18997561957256adb821e70f0d0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4e46de5c75fb8412adedae520e4412d767465ee9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3d3140e0a0d8cc188583f304465e26b2e083110781a28b6cf7c93724ffd29fa6

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a9f32ad0c0ee3153c9540ff21043f970efaaa30655cff29a4216ea2d8a986b0b09fe33bdbea1f0e9fed8c64b795e05021d4d2b31ade064dba2567389301fb516

                                                                                                                                                                                                                                                                                    • C:\Program Files\WinRAR\Uninstall.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      477KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d36be447f422abc82276af9cb2f2741b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f3ba2f58a88086f1b420a7520a5439a9eb851b79

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      82a495858708b726f26cb86e2fbab8df86b9008a671be4c1f6c4f24ed3013735

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b9f5ffe578185b2f112d0bba21fdd6677d64986445ff971e9f6e8aa87a4684c0722b97a473150aff2742929fcaa79f6e336bd05d462bbdce149d634eb2f2d3d0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ad5e5258bb12499a605ad76a051eddb1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      59a5c460ba50740c6a1e08a5a525b1abeefdb8fc

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      090f7b2f808179a03b7cb1cbf4b9c5401075709042d614897c5a973c625f52cf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      905473a71550784821a22d0982a8a47ff8bff4dc4bc4f3abdf91c507fe4b28421d00691fb4abe64f42ac0c1b2cabfc696745c2021623077abafdde40b4e150e3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crowd Deny\2024.12.19.1218\Preload Data

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3c97222c910c2aa1fab0c39a1c8d2b11

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c794a8758b4fa74c7aa9536effe9bfa774822e7a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c7b91efdd09d75b47036e241eb55a238065ace2c26cd8f31328e8a9f4b4102b4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3220065c655bf174c466d9ac03d3040e419f30d081983c23a757d2c0c5e4720aed2c71e88befc0d8b6987d6abd6a25289731d7f4fc9ed6348a1d762f67032153

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\154939e0-f596-4345-915d-ba0326379d04.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7f8faff6d0b909afbb5647bd3292e88a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ef906ae2b7d43341858349bdc1c936105e2ea5e6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9e425b40396c198b28c588a19e91b118904ed66fc5a85c0d7ed06fdf8ff3530d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e7e332b1ff580fce67141c0ffd20f8611b103bc12b31128644dae7855eb4d08d8efba3522f7d79bb3a305494e6b3155ec233c97da0d63d3b5f54e6a9a974e3bf

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\351a3f8c-5208-401d-bef2-9fac0bc8708e.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      165KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dceb0cfa9b61effc8788488f43747572

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c43235ebfd21469a747e8a264b67f874e0400cb9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f6f8abe6e2a6bbfea1c79b495019e80015343160d7fd99ecd0d428c9a8fd57a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a4f5775c654fa4f31f53cb6fbab084939bd929feb95740b904045cd1f0a52c819e90876e56e66f7d1bb38db66fa0cb49c7365511f8346eec3cdc610e32b02c6b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000032

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      174KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      21f277f6116e70f60e75b5f3cdb5ad35

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8ad28612e051b29f15335aaa10b58d082df616a9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1537b0c18a7facad4bdfa9ae3ec84095c91467aa5cfc1d8af2724909703c2fe4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e619f92b1ec91e467e4b11d5ad25c99b62c7216f9da81c159ae0c9ef3f9e75f48dde7bad09ee38727b5a14b827f3b813c196504057708cbfaf4bc67dbd032816

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000033

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      131KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4e216d421032ede08ae7e5057430ef2a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5d54edd3130c4909782a995c8ee926bee9d160a9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cf8211363b3dfe8c9a81ffd6045beff9977084db42c820064f7d0ec0ad45f8f2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2a14d10c24b7e99d5fe58430f1272ff6950fe6d815c0af99daedba25fad4a9df200469a4611c77bb048bf974f5314e4072de18eda15898b57c106c58eb6baffb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\Cache_Data\f_000043

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3df43000ee9d8453d9e16d97559b5296

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bc2fe12f1f6006263818d8c717f4f3ebc529aaf3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      16e7d5d27ad79a647d705f53f6ceed9b61dbc0ff55731999b0cac9fd5f966ec9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8742719e892c41e38648aa2fc3339ac2d25b4e1969c3fcd57c8012fef3bc249cc8ad29ffa7224359301ebac4ac57f7a8af5df76dfc93a4d60382d77267985907

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\CdmStorage.db

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      160KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e9fcb41b1fee21cd572a91184c8c23b8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      699099abc30e0d96c364a68f967bd2e26a1535b7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      68590788b1ba533d2f2ca85f81dc711238a37a095722823f5651177b38fc2b61

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      30393a706900f3ab4f16ff326a7a9da68863ee254c2c9bb5d8bcfc95239f919b8bb3c392c064c1bfb86c23344769ded300f2c11284ecf89ee8a09d5284f968cd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c29ca6d577d9523fc129829cb6f56b09

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9b7d1440dca7edf9c6122239f62b6b56ebe2c344

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ce8034cf6559ab9da41a5b1eb93472a7e2ce07c0bd59d05d13dbded562e02408

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a961628099d411302de285f8da46474e97e440c156640a04fa4a247aa583d578b70e970cd091dd77709130b38d0ca23032dee1199994d4efb59816e1ca87728c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      00ce4518c1803aa9422732fd812c3d5b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1238aafa531c6ab755e6f3c91ccbca193cc16ff4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f9fc8de2664effd1a01746710ab47c635e32a0d0448f46037ba227a44421cf8c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ec467bd8b85b9e78ae21e2a6f5d5b9f85d718137a09e7894b135c8ef5849b9ce7d9ca2ba430f7bb83cad7bbd5468471f3becf488bf5b80910aad90c9c7ebeed9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cf41a5c8e55cf711689802b686de68c1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2c672dd4300f17b173e8e30232d670b8679bbd91

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7d039a3e753f7596e231bb457626162ea99cad1c0ae9089dd7d38c2feba26272

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e5d5d7eb6308a686ea4f9a8218654bc91ccdf7d5f0e450daa5c3745f2bb7d9024f1a49ddf92443164359a13edeef9294eb04fa3985111a572856689ce9033cbe

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      176e16d3f0b18add1732e76f639b1139

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      26185f124023407d096469f09e8c58add53106d0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      97c811a66abec819002a18a91e1c40b5236ad4130ed2493a7fd9cb33efa3c11c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e1780ef4eb682f33359c19689602a3dd731191a7a619973c12c60b0caeb0d2560657ff880edfd03d7f3f5c06eee02d060358bc0638ef2be1270d62190bfb26b8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      48B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d68bf9afa44e9ee2ad73d486e534edbc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      be23e607ce8c5f000611bc767ee2977f53dd0fe9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f1996caa58366ac519d7f36a9e2700442057244b69da23fb9eb281b819d9629b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      eb4a74be6434172857d323b435a601817409957fbdd32fa8d1257c769327cf9be66fb9355b8d8af082a8c5448ade0ef5301c4dbc6509c04e1f26248bf4fb3095

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\DawnGraphiteCache\index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      327d5b69084588220fd0ab03aa23d7c6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      77f2b29d0882b1c524afceefb37086cd1fc40b3a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      14eebd591c317bbf0c0b1bc295bd3c6c7dec83a1efe3defffdc979ac39155b1f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a56311fc15d3496d9c6ab9451b44dc23a0e23c58e9a54f60c672aea46b39d680b7935ac607400478b17583ceffb09c7b10122ce46ab3dbcd31d3f8e0f189a05e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\DownloadMetadata

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      151B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      75b522a4a7a623b090ca65a5b666856f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c9694adcec049791b083d8db84f9c8f1f11056b8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      823c592392dd74d7fdedb9aa0c53b5f043eba311667fa60726c9a8b7125537c5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bf5973ac65dd15e14818a6620212d7b6bf9cea568a0357f3c2f8c478bf12ced1f9ac9cb35763c1a3a23c759466fe96dcee944e7d47d600c1f63bbc84eafbfb73

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\DownloadMetadata

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      151B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3570b79ce8570bb1a485e3c3c9e6f0e2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      12dd84adc6d6a0bfaf170227d6935a871c736ce4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4ad28e77eb52e2abb4db37d5078f0d507eaa1da05079f597ab3f6685fa180bf3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a7c3c36f138f4fa410375cd3427f12234ce13704165dc082d59033ad730b8acffb6161b2743fb9ab78e04b3a5acc87e816cefbc3a4c68aa06f74bb0f885e0db3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\DownloadMetadata~RFe61e30c.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      144B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1674ff94165366ae717051041ebfef24

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4e37ac288e5e881f52c40245c66e6a9ba4b00a9e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e40a2ff72af042346380722fb43a56b71aed6e1a9732766c1f2f1095b4604f27

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7bc95824fba9c68ff4e8be55687737cd0ebb0baef528873c03a61dc68b6b04a318254619f1d79eda9d800496ff47b3981c8f621f23ddae3b0d8515019fb5951d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2b9653593f0df3f09fa7afcbb2c8bfac

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a5f7670aab2b542d1074f098f08299e8bdabcb60

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      451bfc0b26f51f60ed9e9fb80dbfbfad6efd0022fe0d3175e0e72856e7674391

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a8bba80aca321cf23db855392e0d00c3d6d1bff1393b2ca6e0207d127a59f02bc55a41c91168a7859c738982b0770d53db945e6a521e0f97886cdcfc906fb82d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      053a9c172f7afd42697c0ef357fb5042

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ed4f02e839ec47d467e715dff107f28eb559182b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0d379955a207fde71951c2fc6834bd5526b3c14d34c2254901af1f56f784ebca

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      138708a92ae641fcc80ae3527ec9cf5f661103ef5ec5a79439d28d9a54fa865b7fe3baa2a6397316d81f3d4d0518072efddd07e93b787fd274b8ec967f9e4f72

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9c331d2571bea9a203672c20bc40c7c5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f16c9ca5d512f39c89f493d50d7d3db73dbdae30

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b32c76a201024b8aed5cb407670e6dbe71610ac6c524b72436f338a551888131

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      533f5e928f5d9d840c368bf192a2ca7ae57f22396bab9511a72eff4a73f3fac4d481312de08fd5943df5e066b7df8c5e90e9be2e46a7c1e15805128d49a94877

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State~RFe6057c9.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      59B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3a35969fda482a65e1461a42332e16f4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1c0d1ccf84f9c9264cbd2c9029505922aa10d404

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bf6f30a4b96aa87f5cb46e847c314060e8059763f90c95d918e4cc7e7ebb0953

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c59a2bdf409a784d83bf4044724ba03f295e2f4258ae29e986302b2a2d35f6264892fd20a22d5572000d3aa140debb2b87a941c4a38f50101478fcd7ea936ad7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      858B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c4ccc2881467daeb9c47a0d10b76d4e7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      466f902c4c0dbda9074b0e5cb1e7bc9423190ae5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0bebb9f7a6ed4d99d870d0ac6f22b81ec2396045e4b58d0accbbe4d45548f30c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      aee8d5d13e14db6bbd782f62aee701ca1cd132a3d78f9950fc8f588ba54e38d509f52a7a023c63734e49a943e01701e64e1c040f90cf53189fd35deac4b576e8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e4fa71eeb2a989e05f0f554a06716b7f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      532ffed96b4a8d5038a843d40333855f8aa57013

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5692499b704b3ad97a055a6e0f0d1b2138aedf0d5777130019e6ba59330e0a02

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      07fa0025a3c9ec5df9c6c52f4d3255becd540289fdee1b99ece6fc92461bbe6cb408d8a9ced648e92164d5fe341621b6a0626d7d64eec8caed03cd9fceee663a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bb2becab551a9f9c1d4a45fc2dd2592d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7138e51c8ce0e205f5885f8e158613af3dcb89f5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6e15075e371be62eeda9343e3b7a1df0cde6e8dc05e1729c318d6d951cbf4fad

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      525d486d797c5acf8a678ffe40895ab439759018cf81140b48ae1b4a8030a4853ee33557d347a1ae133d103517e3b5760f655ef362cfa4ffebe81be64f221097

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      78859b845ce218111e59241b1b436607

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      01c60addb78256d128037506de48205cad0396e2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      dcfab6d634042d47aa556bbd05a2e55440bc02c2c6ec8a8dada5ccc0d8caf371

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a176dc73ba009d92a5b73d5a2c386b67f5f3621d5deff9291b7d6ad1252bd1763742f9ff5826eac190b42274f849b493626099f5313afcfffc5a9e98ac4ba11

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3fdf8f4b4530732f4a152399ed84e17a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cb4e8154e82a0fc2d8076cfd077fec8fcf17c7b2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      141713a37967744dbe2286249153d884dfba4ea66f6dd9a91296afb43edbdc25

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      48420862d60269fd1c622cfc21a424a0f4e41a4deb477302ff82d2d53bacd851d3d89e5f7b46e8d1a30bcf010c06063a31f31a02b015dfb5c5cbd05f3839b459

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity~RFe5fea69.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      691B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ad3c33b462e9c512339a52b1e7e23b20

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b3ff3b7376b063c856c0717ff11f905421facd04

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b0d57a180a13da47db411be9e0843825bf7ae527ede36fbc8965881a49eb65ae

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ce04bb763c646941c97c196245b861700bc79eb9d30e830c68d5a868dc120cf99a6ddcc7ce8175d8a8e4c59a9d1363eb5ce9c2cda147fd94220eefb40328f8f2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      163fd08b522bfb9c06ed214ffbaed391

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7e8934159af2215c15014b742c04744a3b8be1a0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9f1801c08350c52107bc8cfaa9e7906e542bc5571be82a7b695e21c75ef571d3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5854839bb82024ccb5af2124de2c9b2619967bbe96cd0d79c1fa6ed1cb215033a7dba956e6d43cc454f77bdad7089e2082bbc9171d39c332e0f264bbc1c79d81

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ba6d6c8011918d1d0e06ced81cf28912

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      efb01010b3d9c5e409f3d355cb64e9baf09ddfd4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      982393ed5df564e12fe14482777d8bd3495fa6aca96bc0d9aeae719bf880b861

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d5a29577ede3fa7c3092e2cbc87691a349555596a92bb33daa7e1566cf0761dbf007273a2764c259bbe143fa7ca858a5ecf3f60cbc7a9946825de36b92c29cc6

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9b0d29d1454ae6ac8a3a05c9ec90de3e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5474c2548891f688a44cf1b541635c7a5fa26be5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      590dd2fce38dfb992e305c06078498365183a655ea93590b73a542ae318527a6

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d214d3519ff34c9e4b4a845d5bccca2a73295197be583ffa5c61ebeb61755cba7ea1ccd1a6090bcf51ea4ebecdbd68f31fcc9824a153520abf7c025e1d4da6ff

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a4d7e6244a5ee290b7f12e1cc6ed7288

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      65cf7897043731795ec7582c254aac18515bfe38

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6712a5c4b7e104678aef3f08966804a2f11fbaaf63134226c05bbc7ce1392d13

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0332f93607d4b44294cc5c170b268eff584aac8676a28ec1449021b224ceda7a6f8150c13e313fd12efa4cada2c6c9eaeb2822d4cd554a161e47719a6492d921

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences~RFe5f9256.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      569d4458cc420661ea0e2b021e705c9e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      70798ad4e4aa3dc83ce3c8c5b3f69cdb2bfb4916

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d94ca26a1c4dd84d4883e532ffee9ecd9eb9385fff5285623d53a7b07afda49a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      98741319592a6b09ce1844fae58fd3b6e7abb755b71acf073fa4d994f38360a903e49294e31ca03f3ff4edd22a84825bf5bca334012986da9efa1f34b99f7138

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7acbf1c995749ae10690b3545d7c371e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      96c7016d0c1b87bf61a374e1229075f936190c87

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7c723180b1b9e2c0cbc77d6b0721a5f5d5e1c8fcd6b6348ba225e5058b03afaa

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0fd8506c1d16bf23ac2bd7b817901a9835fe9bdfb5df7b26754e00a11d0d86d37419c7c0fd57a4a41e8f6ee053bfea3736888690465e71f8cdcb1d5b5b9d2998

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5300b0b5df3dc9c30f350bec148633c5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      136e9e069289d00f785ef7eadb9666dda53e1f0c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9928fbfc8eca6cafe75da0e1f7c3be9052d59545c887f905ef6f0e31e8b7409f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2906cbd2161d0ddeddf75752dc8c7486ed86cdee15be5acd99d741693f74fb5796e41a53b7920bbf22e6a7a23b7a2cd7bffd8ee58a4192ff6c4a61954fdc871f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe61fd1c.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      48B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      da1e43aab44682ed9e8926db3ea436a5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3318a4c942d890e0150c251add48745dc7a0ae60

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      eaec79db639c4a4f214a0d8a3eea75206f81a17c3ff0270d7b29386f3767edd0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      02d98aff50eafe2cb761194638b794db574b517a2ddfdb93f3a1d29dbb03eea83ca70aab4286c7f7a555bc354b30cab1d5cb3e7ec9e9c7c1126a72fbc632603c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Site Characteristics Database\CURRENT

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Site Characteristics Database\MANIFEST-000001

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      41B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\FileTypePolicies\67\download_file_types.pb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d28b6246cba1d78930d98b7b943d4fc0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4936ebc7dbe0c2875046cac3a4dcaa35a7434740

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      239557f40c6f3a18673d220534b1a34289021142dc9ba0d438a3a678333a0ec6

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b8dbebe85e6d720c36dbdae9395fb633fb7028fecc5292498ac89276ae87bd6de36288fbf858f3476e18033a430f503acf6280596449dd0478b6ab7139f3cea6

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\GrShaderCache\data_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\GrShaderCache\data_2

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\GrShaderCache\data_3

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      57KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5d86ad890bd1580266cccd794a709e71

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d29ac588a00aca73886c4e3d98823297674c41ff

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5da9f903f1b9df80fd705bba1e1a15f08c3d463a90c217271b08592fdc94edfc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      19dc1c598264e08253dea94ae6d560d1b9d5c7d06ab4f21cd01e9489e44998260f4d18780b237b7f6b129a45c0c99bb21e5fa8893921ae0372d3f8f203b3e74e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      eb91ab5fbe137caad475463d2ad405bb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f54666d8a59277173ff811780eb257ed6f689975

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e084b773aa6ed6c765dc9fa1d0945acb3292c355753807c1cd7d6f1d1769890c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1a7da63956f0e1628e33602bf646f3dcf6eda10806b7f0ec5384df3f4ed3cb48562845a8856901bf3ecae7746eeff5c3b4b0370d86a964e96cd90628d9ef30b4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      12e7df8515cd072b18f1666ba117cbf4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      18bab6831bbf3bfbb88ad7e74b40a55dffed236e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8c2b49abaaa6a6bb0425b73d5f5628579f632ba40cf86cae40a95bc13f333e6c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8637e0c67d116f2e9a85901a3e64a1b23759879dbc32daf97685084b1ea7e072bf248bfc0962d29d9f3ad84d2015f0a2fd252b45492b1d30a31cd2354a163ce5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      51KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c3c51ad5ec6978593a11e93d9f6edd0d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d882f7365323dd8dbc14b01eae17c9a03ff470f5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5b6aef8fb0f47b996dc836a09f0ec65c889918995f01354732902ccdcebfbdcb

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ab3b8a87aa9ffa561e1bc221aaacb44a8cae7e0afa36fff3c927a2fac79b636d133766d2f72a853c38f99a64ce7b9db8fa40f97cc75bd8a71afa2c8f5274c142

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0c08164bb9f9128ec6a47a83fa596e50

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0279efeb6c5adb6d9c1d75329db63c77d0d8db8c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3bfddd288cccbc886b208eeb8a1ba9ea53bca4aaa7263738671ae956527cc167

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      139e2a76f40a331c4b585353865bf8099f21a715918d903b77a03433e0a69d3c3d9597b793bc0f8bdfb85a9316dc260ca3d6bfaffc0ef1a4b0342176c7b36c48

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a9993c375ef5ed03a669dbea2b2bf88a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      06c0ded853c03028369b3b00c41fb6568bbc3521

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      388aca4d51a485ddca37322091609cb03d8a8d76aa10a9177f53cf061de6448b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0b59b329fefd54d5ee9858b26782be82502c5f989587daf8b0233fecb63c392d475b79e7823603031ca8f1d19b6000c96bf88a09be494f6851575bc373586b02

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6ce901e7fa2b6aee9b6d948658a42764

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      877ec56ff19d8ee0bbac7a28e50d6e865012eed8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1a5537f465af9eaa7dc71b21388a476fa8818d2bb8293ee574ccbb8ce95a857c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cc30703c0c43bfcb70c7e61bb5f05cd6ebaabde3eecbf61aef2bbae4bf46e76ed4fa646f4718402b31f02d8f08ed411b03694effe65bf49966e8472d5312c289

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3c92ab196e0d6ef9e4d6722bf21eafcc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f20957cd6f0b961d55a776eeb4f6fbad4692cd8b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      291f034a0d52196dc9311f9a3730d0a6aea5d97eba83aa55139d8cdc5b6474ec

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a4949c232e032344e0ddb1bf1297d48e24b10159463ba709583d9c6983b1f96713d663fecccc892303039bbad0a0171298c499c894811544918332cf6b31a906

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      51KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      392af3857cdf4798a06d53bc8c5f01df

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      24d48abab91c1ec56ac292fe4aa70788c0ae40b4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      551f236a401b53a1e695272fc3fd6f358916210e48ae424bb1fde96c227aab58

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d950f752b39643b231262b8bd284a701a46b270d4ae65d1c943d5cfa994ee397b839a0e7a4d603eba51847350fb326090003bb87f698958ecfe46ad42518ceb1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      57KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cd63d0ce24c6393f0ff83fdb64049466

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1c816cc91b9754f81a86c7b19fe75897dda91651

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e71e64184bdcdcfd5a74bc69347ce71c4a7d20a900da6b76c5a83761f41f5222

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      dd790025c4fcbaa9eb7e8832292acf81de748522f76e388a6f425a8b20d70707daea79229bc0e8c16a9c3c4c0b4958148f1ca9485451c6346be0ff64e2bcba54

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      423fe82d1f0f86e71aa9ab7fa9b92cd7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      41baeab307226cc2b3e6bbd319974476d7bc3b2d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      90f23833a7e3799e8120aa4f0cc4862df4ef9002fa48ef7d37205a6513bf741b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ac122dd358c607de7b42861d415a12b2af01cdc4c9dc830e1d4f8e975840c27757fa0134ef48b5023eaa50d5603a25a6ba0e9fc3cd06ca9f96d3db022f3554a7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a1e4906d378197c81581b09d46118efe

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e3d501e940b67fe1417af39c42198bb6a4410e45

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      62a34011a09231fc7d2fe6b4f89652367fdea22308f59e4f81e531ed007bbf83

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      792c16fa6f7673f32fca7bad75e2c32725f8a508bf24ccb11a23c940b0d6f2343b11da07a376f026e44d0caf0aae5f8be3a6e34396be9895d2aba07412320722

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7a9f56c4a1cab2cb29636146924c4d00

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5d798cdb024f1bef1789c2c5865aa1e475dc8591

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4d389cb17c2183389e6da0a8ed37968ad26473244cd5baa0a3dc75ff176b7093

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3165b461fc35cc18b4c9ac2a35c0b0799507e6d6953b3da47f3a96031791d463f90a5321228e4dfee0905224ac30a1e149976e8c180e07dc9abb9f1ae75d1013

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9aff540d885f9fd063a8b6acef9add7e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5bd8c22ae37379a280388ac8c0ddc94337d0fbe9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0d250613990ce69c8b631507713f319d9fc62e03eda1a427b9ada27a8a16fe03

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      acf54bd2f206b1e706610931333040a46ed1020b30657f8f5143843fdf968c357138b125104995506958a0c392fd61e1e7371fa7d5642f8cba3476e25c7aae85

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      77KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cc41ba8b4fc88318114a3d98a3a8ccd7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3e749d9449f1c32ab78cefa2b06f3b93f6230959

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2038b73ecbf4bfec086e46e9c441bc5d9cc12649276a67dec925820cf92ce94d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      dee313d49fafb004b327e08623c901ebabfb4d8e0962656cc3b134422d68cbbfd8d57c1b98b668c08ade49aa3f9da1952bc0a48aad2c7c9afdfd25b3165a93e9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      50KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e31e8d77c3dee857d1febd62accba837

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0d4fb459be0ce26d421a4569be8edd224bafdd8f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e99c3c926ad5fc58e1123d2665a95a80bbc4254922be8859d41e282e268caf33

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e1a1cdce11e8e434294570ab92e084986ce5aac0deb658ecb4b7717d73386b3e9a71647269594ea709c17cc62a64fd19741185d9e143cae712c493ae0d0a57ab

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b7b2a9cb4f909a06d9ab4fdeb55af4b3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a9cca851764c3a1dd022bc229dfe0c7acfa88500

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c249beaa2989dbfccf970abe339c420ac5568f9e592e8a44234663597fe4c5c1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c8d36d55bac563a400a7849688739d7b425d38d990cef5b8ecf2468fd30bc662b08ebf62aaa5654f746ad96e9e9cf12c8bc6dcca8896e13d0018976eff222d5c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      70KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0de8c9365c49a62e19c4642b8105a663

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5e647aed3cba38e4c218f1659e4a094e23d5dd53

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      32d5e504ce16a8bb75fcea37a89efc1e4e5b5600889e58d510c78fe639ebb784

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cff869a20a3e7d66d36a6b0181f076fe1cc6cf83827a5a1ff1c2e13044b8a81757af3663584260b027a3288c78aa280baecef64d593b32025b876623a97ce027

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cbe2cf7b2a7cd26eccee7f0ad3876785

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      751fa59b43a2c9ce99f1e1e25d166987dc310d52

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8f057c1812047a198bf12563615bb8978050ab854a93fc84288ed6b25f92baa8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7c8755f81c9f325b22751162b002935e10bb70b83920c03d39338ee2ab77248eb57f09ec4eef869dc0d46f651613993e4b9b584da66d246bdf32df87b900b2b3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Local State~RFe5f6b27.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ef1c61407f7665151ecd7cd3b79e7aaa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b210305f25ade69b469fa5fbd9d763ff88fcc6f3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3afad7b72f81e2e6b5e1bbc353216da80b441271e9d1be5c652fd116ffd8d620

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      06c3a1dcee7578680b7960c999df63d3c58f9e4c7ab3393d3a9d4c2232366b52dac4e5d151ff47b03ac7e88a00d723cd98b20bd69638744c0dd378b6fcf419e1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e2f792c9e2dd86f39e8286b2ead2fc70

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8a32867614d2a23e473ed642056ded8e566687f9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\SafetyTips\3057\safety_tips.pb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      163KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bd6846ffa7f4cf897b5323e4a5dcd551

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a6596cdc8de199492791faa39ce6096cf39295cd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\TpcdMetadata\2025.1.12.1\metadata.pb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      33KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0f83ea8aad2d94a32037e90f2812611d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      66a2879b881176df793c94f6833441fe153e5135

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      628b2de57b5dde868a30e9c45ffc6ff35a820c93a90d3f4ff61a1ff5396eaf54

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e676aa774c099e43c00ecd42d2f10ae194910d9b694629abdba763aefc1d2c541cb1133ad3bf74df08fc6f8fb32b3f3047c07375977ee8d0f8bad9eddb7bc388

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei\1.0.287\list.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      151KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9eaaf0a38d0e2a3c1fb28611bee39b18

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      52b5697691b48e2f08ba65243ceae0a4029cb8fa

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      89668eba7d739be30d54bfdc473b7fa6f8950afaf7b397b8fb473672c36a63a7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      943e0f88fe8e4676a73b78957d4e0249d89ad821b06c522cfbd0196fb0aea739657d53b7cf0510cd045d298f182bf7b7c1c89dd9d33b3fb748101f8eece7ae2e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1030\1\Greaselion.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7a611abbb6a9a924867db6020cb190d0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e2f19e2ef273b9f5ae247873ce3306e774961d3d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b080bd46957a74b2d321e701237222980c202f4139bc4c33056e8b8824f64402

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6646e87023a890e63c7c7aa6b006b41dddfc7b9005a9d70fc114e45614e8bb652fcf4450f7bdf6326d31611d4d4c12f40cdd690313d56d6b214682d98a5ac898

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1030\1\clean-urls-permissions.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      268B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      00acb0f14b6b6c11ce80107110ead798

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2a40b0217ddea6d507234f236d3889b46ee35baa

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2e666bd0d92b08bddac4487b184c5612dc408f21fe4f3fab78a7ce1b2fa3f8ca

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c3a53397be2fcf41702524cb42c8d2b49d4cbde4c5479c6d0d6e92152cd213dd7436d7729906d76ed003d64e806cdf66dda7f3ca8dd4b9f9efabe25ffb76c2cc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1030\1\clean-urls.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3e6714a16e04d03f205a85f2563eb1aa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a76641cf3a4745ae2e4426fb10b73a6af4f1f272

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3c09ee2c055819d0ce5368cfcb19cd5384e2916d7a5c2332f59ed60b3545b0c0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      05062fd40cf019b7367c2cf65d2fd219fd4e602111e9bd20b76545dc890f20fc4d1ed798d630bc0821d52ef4c35bd83e63bb84971d10f162d4c6c12eda8526b0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1030\1\debounce.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      89b3c77c6b79fdf5252be739d528ab23

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bef55bbd5fe8b4d92551618391da721c1dc5ba27

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      066f3b4550e5f6ebe7bc9c4a17e7b64c26a144df206d87cdf1f981634a5a76c5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e397d5dac9662ba5185cff7af34ff8b5ee3ba89a795aad18fc1bdef90cab9e45a78b523589b8edc1a0c3fc28fef10bfb84983e0f1df06a8149f33187914f6bbe

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1030\1\https-upgrade-exceptions-list.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      86KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b8ebe8c70e14e1bdff4bf04cee9055a4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6a8eeeb539eb5f630091a971585bc77731c24b12

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a9c464c1aa17ec9958141c020c30badddd4801e15b9c0a0d430859df0ad1955e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9240b1d7ae17b6d20cb21a466335471d3b62ee2866e6d07dc62c1a288def513cedb5368891e4c8beecd135140a221bf8a16e048cced31b29fff9f8d0d40c7266

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1030\1\webcompat-exceptions.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      54b1343eed0640cc4b415bd1ef50dba1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      df0a9d4bc264e7c9325a9d082ddb3ff8dea528ba

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9344abffe1529919decfc08c1f171600319625ef7ec9a6d63dfac4927d6246b4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c7689d95879d890425e95322613167cb6be9c04f207e847fa3f6da4c752413325968a667fd3044d8cf08a74537a1affaffd02dfa33397079bdc603768f757e92

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\StudentNTP_Sam-Richter_x0825_WINNER.jpg

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      544KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f66e5fa138432af6b40849484545b809

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      25942df987649a1bddda636686064d29dca799a6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      65b5f21ccdcbdb23f39baf036ae5eb3999f3e88e241bc57a3a4d1bf0fbfda605

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      29a512f0f028b2c4e53f492f6a4fe27cc88b547334466341b08b70724b16e7eaaf70cb0308e251f404aa6b80db972a553438afc3894440e1b1ed0962ec7a5319

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.15\photo.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a7e80c8cc5121a2febc654140e53ac32

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c3b1b578dcbf91aa19e65d0ef6974c165723828e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2595174656b59176071c0b79b404efa7246a9242c2bd19545155194c6b8cf99

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d7ef1e8df49956bc212388ef7a5343b9836e825c4ff066aa65bf0f3a136ecee4b63ff807dd63eb33e6e812e470d644eccaf3a7f61a816e441ffc44a982690577

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb\1.0.10638\list.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      54KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2249e5de50b3591523da5617a7ddf301

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      425e49eab4da832ccefd568f4fd43959549174ee

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a50e7288c0b5875cc6d9ede1fa6ba212abf2d366c168a2fefffc7e0bdd37eefb

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      85f25981f65bc7cc541eddf0f7db451efd3aff3fa81e6cddef18e14d24a668be6d83dab1e6e8283ff39c98da8fd946c64e0b68a9772cce820a86743e79f0d8e7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe\1.0.11845\list.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fe34985092d0e71c105c88beb3f7494a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f86a07aa1f0f46dd0003e3c9b2ae0fa252b7042f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c9d54b2052dc17938091621b4b8cfbbd0cc713edb93e5e9b99404fd55b88bd49

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5eea5675acfe5c161ac14564b154473b61edd9177e7bb096ffb2d94f6bd54f7fd0bc674a3033835d461db8a2c9901b1cc8a3322b7505aa2e7ebef391e44e75c7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\adcocjohghhfpidemphmcmlmhnfgikei_63a65e982756987112850fe6b720e52d275e29c0258c7a3d9d1e7c418abe215f

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      51KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1b7ffcaa69b90a39f464ca3e5149abfd

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5057cead9b625fca896c1daa6d17ad1943bb678b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      63a65e982756987112850fe6b720e52d275e29c0258c7a3d9d1e7c418abe215f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2629bc2e30a38d94cad2bbceedf18da6756b8dd7b7a91f7a45a0d3ed1ef7ef3877883df2420868ea054ef908240e55ef14f9f9e7a08238b62e0e6cc101780de3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\afalakplffnnnlkncjhbmahjfjhmlkal_07d43cfdea1184c233a9e7f3e5c79ed94dfb9ef458454a1f262f4f24ddade4ae

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      71KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c2080f648826b9f1aef650be773bb004

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ce7f4b344a2231970f45341bcf40d89126be7164

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      07d43cfdea1184c233a9e7f3e5c79ed94dfb9ef458454a1f262f4f24ddade4ae

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c9a0a2debc366a81847f89db3e5e8994e5c1813c3c55f2e014abee2726bbbac955c315fbffdf3887b935d31d8088de863df08b4833a57794f26592fca928cff4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\aoojcmojmmcbpfgoecoadbdpnagfchel_9f86d8efba865ca6f98389b7c55e368191b7954cd10b872da84de0b5382a247a

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      89c01a540e21a6012c4292eac6100dbb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2bf600a9d372f38d37c64a9df5cb26d5cb046cf9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9f86d8efba865ca6f98389b7c55e368191b7954cd10b872da84de0b5382a247a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      abd83f91b97c9c9bba4cb82501a6d316ef07173e4916e87a13f888ad32947b424d18bd6186a36245b2bd9f6c6cd29ccaaaf2445b3e5754c30ea53f1ab6016f25

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\bfpgedeaaibpoidldhjcknekahbikncb_e33436f27bd4e759740ac327e5b1d819f0fc0227fa4f8cfe0c5c24c3f4d9cdad

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fce50811de17badf3bbc0bccd3a895af

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      54edcc213b49c3e75fe528083d4713ee884a152e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e33436f27bd4e759740ac327e5b1d819f0fc0227fa4f8cfe0c5c24c3f4d9cdad

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2f1a8c077a19c377b7cb7e1be60d142f5f66ffec8e8eea722d6ca5d171ba423a9f00f4bfe02305460051421f4555a798c4d47918461d1620d0301203deb239fb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\cdbbhgbmjhfnhnmgeddbliobbofkgdhe_a1ac92d8cc9858aa5efa3cc7792e1dbd061904aba9ff5513befa81cd9e73ead3

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      413KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8f5334a9005b93b615d89b6624cd0489

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a05b0c31a0f19522c2a0aa9abdf4aa275149241a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a1ac92d8cc9858aa5efa3cc7792e1dbd061904aba9ff5513befa81cd9e73ead3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ce46d277ae58d10ae24ccecf93ca7937b5d6febd458c2fe714cfbd5d663cc82ba67ef9320a39cd12cf72757c2fb6dd086035b0a4af9167a16191661da4bd9967

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\efniojlnjndmcbiieegkicadnoecjjef_1.7f463c6c0d4f1f26afd2d2d9b0c00af7efc95e44c114801a429ac9badd3a6148

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      150KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3ce21f50b95b8ad71e6c508e7b6815a2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a65cec8016e5578300010ec8b7ff4a4fdd5f92f1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7f463c6c0d4f1f26afd2d2d9b0c00af7efc95e44c114801a429ac9badd3a6148

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      69d79c0e3991c6173c47b83b02da57e25275ac60ac4a1f5b5a05aefa9b03e1f61e9c6f33364041e1bc8ccb1dff4a67a7c68d9ecbf3aafc73b25fc44b8c1c4d58

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\gccbbckogglekeggclmmekihdgdpdgoe_c4834d4b215ae748f0fcf251359233eebcdbc73c1032158288f903bcb5d4f060

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      78a9052b8613d671dbcdf96e557c38cf

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      147df3a22c6e95e566963fd5081923982b7439b0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c4834d4b215ae748f0fcf251359233eebcdbc73c1032158288f903bcb5d4f060

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      231b7470b8617ee972ef66d010a88590b0c61cfa342e61bac646e72523b5c844819ee086a159deefa64c67eb1d81749c4920cbf9c268478522a83fa90642bf4b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\ggkkehgbnfjpeggfpleeakpidbkibbmn_1.3525216abfc685f109e0efae397d7afe8bd1aec6d081fefc730947cd3e734f2f

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      81c39099b5a4e221569eeec0a746af7b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0601105a54e905370e965cbf8cf78bd6d8e300c2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3525216abfc685f109e0efae397d7afe8bd1aec6d081fefc730947cd3e734f2f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      42011c20c52733df0116c4661efdce06d8ec70dd38cfae2cad45e4b4eb7cb24ab4061e968e4d5766e4203b8c4caaf2b6727e55bdf78402157a19eca0f2e89140

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\giekcmmlnklenlaomppkphknjmnnpneh_1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      636c653ec2c30bb767533901a18669b2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4b5a01cfea4c5deb62f3aafa01ef24265613b844

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a4128fb20a5df9e573e92b45f5bc18dcdf4be6e7e39172d08847882f17361320141e89b35deef337e40c365d6f1ccdd1b991eb4593d805dfa2e39a5257c335ee

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\gkboaolpopklhgplhaaiboijnklogmbc_9b0a6f79321f3960467e7d3e3b3e9817d3ef281c405da30852606bc8c9cc588f

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      34f31f85a6b2a69a074939e4e231a047

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      97f6d1a966baa94e686aef7fece23bbf099fb8c6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9b0a6f79321f3960467e7d3e3b3e9817d3ef281c405da30852606bc8c9cc588f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      20f4d9efe5450e1f02608d382c97bd4269298c87763a4abcf63a5fe0ba62dd0c391824964084cc011ed6cd7db99c19c9b6411b04d42539081f3737dc78a2f2ed

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\heplpbhjcbmiibdlchlanmdenffpiibo_69d8f36372ec6edbfc4bdd957f954cc2aa97c9dc8c7992c1575b072632f3157f

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3a03f3ab4119a23fa6b70a32a6fcd4b0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5d047a5da7c7f388416aa50b5fba745bf5f36eb8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      69d8f36372ec6edbfc4bdd957f954cc2aa97c9dc8c7992c1575b072632f3157f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8caa4e94e831b25226e956a8ee87c5b369547081df863ee34e7f80d686259eb9b7bf75757043ecc5b0eda3a603198da060f9b6f30be755350ab912fdc7681819

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\iblokdlgekdjophgeonmanpnjihcjkjj_44fdfde835126a128fd9f020a2d7c388491ab5d251a107e4e10b6f24b63e7d72

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a1b36d762732f9439efa78708a40dafb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6533b78ae795077fa711c67347eabdc88b5a6c6b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      44fdfde835126a128fd9f020a2d7c388491ab5d251a107e4e10b6f24b63e7d72

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8dbfd514f87e7b929ab9d2b61f99939b3cf687947dff980ce3378b56127785acacde7b8fb4ff034e2a31f8cec1901605c6216b6846f5d2a199a245bf6144e05d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\iodkpdagapdfkphljnddpjlldadblomo_ce19328237970428d5ab9ef6d8185b95e00f1641040787798d2293830556e887

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f9542b151935db9794183daf375b4869

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3aeec0edf71aa8ddb1195694d1bf0f7a6bdbf478

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ce19328237970428d5ab9ef6d8185b95e00f1641040787798d2293830556e887

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f0c949820659a2fadb578a14e6b7efbc44a5a50dd5e7b21f508ff8294c12a11cffe44b39c20a4a98b0e6502022f8b16c1581465996ddce76b48b01d6267ca074

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jamhcnnkihinmdlkakkaopbjbbcngflc_1.c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2ac309d48a054c8b1d9ea88bac4dbd6c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7507922d88a9cb58759b5326fadae5d0c87f40b2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      870dbb86a67f36a43ad4c80db904e76b602bbe062cbb9fe4222d1cc69d99aa4a60aae91c094a65a481d8c62cca4942f178f1b2744ed21836a526c7ffe3409969

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jflhchccmppkfebkiaminageehmchikm_1.b6526e2f5d2f0c3092aab0ab3abd5955e42142d647697c036e5b5e67a920ffee

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f9bfaf6ec4de738ce5d34a5712f1f81f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      719a5d9eddcf05ab7604682a1431defe7c8c9b85

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b6526e2f5d2f0c3092aab0ab3abd5955e42142d647697c036e5b5e67a920ffee

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0406b6b77a99eb9b6a1038b40db5205000c2321eb484235bda24c56fb0ec75c6bd75492c5e926a6477b994919846d795e354d7f9770fcc3128b9877797294673

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\jflookgnkcckhobaglndicnbbgbonegd_1.e698359726dbebe13881db2d3d53856d8a3a1ffba048ac94773036cd08a60240

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      77KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1068b68cfdad67e39e13fb7b97adbdb6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d3dac92d9c28b948ec33699ff69ae75a900de6cb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e698359726dbebe13881db2d3d53856d8a3a1ffba048ac94773036cd08a60240

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      da6c4d63d8d22e231d5101d93429a3ecc33c89d62b5fc969c7276816d79f8cbe45a16652507581480edb83b61f0e1c57f41e4432f6fdd67c878f38e0d4eef64d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\khaoiebndkojlmppeemjhbpbandiljpe_1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      93e97a6ae8c0cc4acaa5f960c7918511

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5d61c08dde1db8a4b27e113344edc17b2f89c415

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e61727a277d971467e850456fbc259dad77a331873e53e3e905605cd19b01c2dc46df7400ce8442e39cfac5ac3fbcd833ec7310c7ab1c3380d900dd676ed1679

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\mfddibmblmbccpadfndgakiopmmhebop_bdf60991017fe5e955ab0be306333b5427fac3db247bad1f24709d4c9c4b6ef3

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      179KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      62af22ce07e0375e66db401f83384d5d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      468b255ebdfc24ff83db791823bca7e78b09f3b1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bdf60991017fe5e955ab0be306333b5427fac3db247bad1f24709d4c9c4b6ef3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      54dd31001427a97665dad169b0d5f32fdb79a89eac7fa23a164bf78095be2d2e5f9195eb9ffedc2d1998f839781e32515baeae482ec74d8409b0d58fe53993e1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\component_crx_cache\obedbbhbpmojnkanicioggnmelmoomoc_1.da0155a97d8d2f0a4fd2ad57bbfba7b5028d725439c27c61568e6cf5f4e76d60

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1d625320fe016f06199ec8765f266bf0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      564c983c68805c891a7ed46c9ccda80e83894297

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      da0155a97d8d2f0a4fd2ad57bbfba7b5028d725439c27c61568e6cf5f4e76d60

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      88b32db2512e7d82a82baef880015a85d9a1c46ff21f4a3aa0683ff63b30e69dfdfd67addb5498564c549d85d427491d3c72aa78b9c4ba2b5f3c5ecad9959aa2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1849\photo.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f024c7817ee584245759618e9407508a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      55b234a2a03ee2822d2678347e85f7ee1172252d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8ae83fe11dfafca73b7823946be0fe9db6954ac6c6b66ed53670f48c7d9e2eba

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ecf5496d0022c376d18dd39660d476636ed2c9caf40cf05ff0201daacafc70fe93ccece6bee3c52d4b1f5cbab8e5d16a603906d9ea3f1a5dc0e72db490bc6129

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.69\list_catalog.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d1d6a9d9cc2ada3f3bad8b0da607f4eb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1d286de6436a8a28584744f022af73077ed64601

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f1a889c0f11e2642c299774f601b72b5cc51e86bb1fa7514cfa9f4fa1a9538ad

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4c43a10995b91d2791a8274813f005feab48d83078fb8b51f026266ff524ffbc53c41d507d801101a9a7f765453ab4b08398f4e743b6beb08036b72e40b82934

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo\1.0.11\mapping-table.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      57ff689022f2d93d2287ac3b48daec73

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      937b7dc21193a27607340af7fb7b987b8ea50582

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4665c8cb39b1fd0131b72097484bd3a8309992821a21de9ee0420434cc3f7d5c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1b81c2c9df45875c2f563b99bb2d29972408e3d449fb2e8793822dc0cf85c41cb48eb92510f4940343ae4826ec9bb4b98093d64f53de635ccf75b5307b92ca87

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.106\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      552B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      caaeb1d76bebae56fdc7cb19b9e8c857

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3c5f1f273ca4c3dc49a46ab83f9f5cb8a184cf65

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fcd74a3383a0cb1dc9cbc54b9afc4c441cc81e2ed545fc0fe97473fde8993cbc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4869fb8935ce305ea63e51ffd7c3045769ff32aa6be326a14a80cbae72b04a1aa613615c77cb865a25c45d33cd3066a669fee88b8ef260f6165d611ab244b687

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.106\resources.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      269B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      20effecf10eeb0456cc6f537c802f172

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8fb3968af27ad30c639f45a6fcee99b48ef79878

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      044502a67e39049b4cfe2b80295ad396fff4d1a28e7f2a1200abf21061aace8d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a002b205519c0fc498c139d1efcab2f26bc03f3fa795a5bee9b3358c9796088bb6419e2b95afdbb84c5ea36a328dfab01b33c148c84dd8e3b9d21fa07fb6dce

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.10072\list.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      84c06a2b217ad41e8623aeef07ad1c60

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0711cc0e1a6d9201aa83acadc43feac3154c20cf

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2c86f1e79b6898600c8523d404fdef0c938bbb0e037fe63e9ce7152f28913f50

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      838f09eb2fedacfa840f0c9975f101444b857c26af3d032918d37b0e34a0c8c881756e70a520fb1375e0fbf4147ee6aad5dc83919492974a3e1b79f06f667d66

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.104\resources.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f7e232619fcd50a55c3df6ffbab0245f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f26eff68192fa88acc08ed97979c258f8f534a33

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f4e1a4ce5d42af762210fc9218115a1048d3564ffbc987b4c47f1d9321dd35e7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bbe0d62000740c6958e8630af812bc388011a225785e3f8b3b7ccdf2e033a42d63db566df030244ac22884d005f5f2048b4a506ae64a8e7062395b8bf08430f4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1008B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d222b77a61527f2c177b0869e7babc24

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2d6ad887d6f7cacf70a0be38f3d13b9d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      eaf80beca7cc5f330b0380d968ee0f00393e674f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d5265f99818094497cc66af1a6749e8ee14ac5efd2716c7e47206184383011ee

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4f87495446d2068c831dee42bcfc868710e8c36c5cb20386d95e86a30c7a2d23df7ac57aa1cf021b5b059e26d29de12f17548aff43684aa79ece096f4f6c6e45

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\43155f4e-2104-4631-9116-beb22370dbbb.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\60269823-fd37-473e-8fc7-f2e7f8d6b087.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6f712d99bca3522f347039f227384921

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0bfa827a17cfab04bbf85364ec5bcf6934428942

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e5bdaf612aeebd04f63f4632d7a6ebc82c19a927a07a98a1da45351f02e96677

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b46bbea2ee140774bb6cb8b266f1596b66f8f50172f3cf6a03e33a9b0c662aafc1736b827f9af91f3a5973fd7d261ffb07d8512bbb43c2abb2608b4dd927c202

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      649B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b590096da42053d0c0d78cec8ef19611

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      18d4e990f666bf2f0e95eab1438393ce4e79edb7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      45f1ea6267ed0efafd625824339662aafd93433ff25fd5e9ec0b178d5cf8c7ff

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a8d009a0a7bc6350c2ae7c1e6e1c853389060296d31cbfb8d0b52b069a8f195105d7291e201c4924ec3d274dd0c118366e3dfdbb97ae616fd2fe413094ca2bc0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001f

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      71KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4428f4fcfb59f032684fb30328015357

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      74658cb3cd89981e859db3574e620af057c2870c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ae93168fbab94d77ce32845022a86ba49652e9f16c1d1eb42c766636db0f7432

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b3356a0908020f3362554cd9f5b97219767fc818397352439afc75b4565afd2eeb426df164ab4b99f5c0925240453e4924e2fd34214c8f071d02650ea46f74a8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002d

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      15e99cbba91068813f0b006eb092d46a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5dda189459e186aba8bde39ad10620b88df4575a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4c3cbecae2ad561a91bcb112c907050f66e90428e77b27bf1b1c9d8a3ef0ef50

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d8fd2a5be58526bae6de1ffd046301ac88df394f3f7d26e7b5a11b09bff6b66565b1fa6b47d590419f123ff29121f9a3aaf589ec4fdfcc2cad3a91dc9f059459

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000038

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      aaba52b707a392f8f6772cdb32637f5e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4a7ee36e467b2a8afb2c15a56f0a1890e9c81d5e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d9e2a530fab681b6cfc0e7642d7be341e10f7b457c71a174501846d8d9674837

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d511e83ff363e19c4a54a1ad643d03ca4ec60ff91fcc309bc02cc4f60d14940997378206ec5635c23e9969b221231a6fb2253473d845cf259881feb720a36519

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00004b

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      215KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d79b35ccf8e6af6714eb612714349097

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      eb3ccc9ed29830df42f3fd129951cb8b791aaf98

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000053

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000058

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      41KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ca9e4686e278b752e1dec522d6830b1f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1129a37b84ee4708492f51323c90804bb0dfed64

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b36086821f07e11041fc44b05d2cafe3fb756633e72b07da453c28bd4735ed26

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      600e5d6e1df68423976b1dcfa99e56cb8b8f5cd008d52482fefb086546256a9822025d75f5b286996b19ee1c7cd254f476abf4de0cf8c6205d9f7d5e49b80671

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000072

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6de18f356789456e2223c76865eacffa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d26b046647f5e06e3a27ee70b0381e8707fc0e6f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fd224a76efcd7d95150b73b48c47c448678daabcbd121fd3eb0838c8015bef18

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4e9537847144b875dac50005e6ec8584c98ad8363c707a70e3291699cdde4110bd9bd9e7deb47d753f1a4fe56dacd1f0932f67e6bc990e5f75322c4471eedc64

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000074

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      29KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f3dc9a2ae81a580a6378c5371082fc1d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      70f02e7dd9342dbc47583d11ad99c2e5f487c27d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      230189617bfed9ee9f2ac01d11855b9a784d0b6481d3411693db7e1c10ade132

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b1266043a310a5fe5834df6991537b61803ab14b737546a87dd422d2bce7277307973963a6cf4cac4a2a6030831611be9333f8ea4e56ec3d11b70313d30dc3d3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000083

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      383KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      03e186d57a4eed050a88bc8ae957c734

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a3d9a32805c90ed99f46ebbf731d89cc6ba8460f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      789ff0be5e44dff62f148f06001bacf0e67640d15f44126e815f09a0b57d6be0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      be33dd689152bc8a7fed31380eddf28d5975a4e931f809b811957c9a48752df8a3b9fc7f6ec79daf219da78a222a8a9be37608546e39218e7281df2fd54f9b3a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\1d6f86f8bd95fd1d_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      249B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c789cdd368c6967c0bb8373e3d43f40b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      723001573aaae98d7758de761a86c9d9fe0820a1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4809ce1916cc8e1818403873c4ec18c9ea0cd0d7cb495f67b805392026c232f8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8b0ba0e3582e87529bb333bb52b48a50fd42fbbac868dc3c4b41963b17a51a5ad8cdd453884dfb2c95af46e48f0f6a46ad3f7d1734df9c5a143fd908e9a9dbd3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\41a4ebffd069515d_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      259B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5b5767cfeaa32febdb0c1a162da9c588

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      60d0a74d7c7e54769e29dbd5cfa173428f4801d5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bd82cb3b01708b8826d4ec7674fa9957db86af89cf48bf3d0fbd2a495056ca59

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1192bfaba0d5de781957cc4c1e7e57bb2b837340fd259c44c772be2c172acc338f0fdbc8eb11e1bf058de37b0c78865e50a1de0efdcd04021c57b6f20cc77c77

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\6164afd43b52ea0b_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d32411c1725387ac4dc2fd325d6b149e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      55c9da4b9f6907f98974390d3677fd1f70095723

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6551e46d0a28497947dc058977ff30a8c30cef4fcd99ad5f0737bc1911e9226a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e8ac79d441d6711c8ad98a2dd0fea7dfed9a04e7cd34d1639ca7e33fefadfdb84ea3db427b46f764dffa26a8f8fbce229130d977591057bc213598dd0afcc140

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\64d97b09dba174fc_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9c333598b41da852cc63e71a768f25e4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      af41a71cd85af18ff9c3a3b7733892f7208b3e24

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ef6896afe03c5f1e4427cdad5316d01d9ed9a61ac865f64030eaca3175639f70

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ec075405618263662072afa22d7e60e5d666a6d2359501cffae349d4cd3e8df36a813d7571da8fe08919e6c2619d0b385835baf49da2e70528feeb66a4b3286b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\904c5fb28f246c76_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      499KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      26f806eef67a9a2e34ca291ed3d06125

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e6f37654be046c4ed2fec43765dd11504b148709

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8af263765bb785ca3a656a42a1c1226be3608dbc797bf788ae2835a19ba06d56

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      75f480db0d02e41adbcf00ff6050e27c75e25f50877ebcfda792606ce0a80c9b5e9fbca4655e836b1fe30be1f554ad12c9074fb43c844a3cb9cf86bbd30882eb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\cc00ac333f0bf986_0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5bb63dc759bc50bcb495afce829b4983

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d972804a40be54c735eb70420aba4f380143321f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5b6f14a8d2c47e6f5bb4b424da510884bdf6dd6c5398320df31388e09f74b80d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c81d125fdcf8a28d4994cd9b290d7a49f7d3d8d097d47ac5cde33a42a8db914b636dfb4187755bc6caae3375175dd8594aa54e12b575e8e1f0b0e66490cd36e5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5a1523988dad13ade5c040cecbee6593

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cbbc21e3007e2c06b531ffa6923a495738b89723

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      de7b590a89ceb053a87c08bdae2bb4fcc9df2b7db73984270ff41e403e45b96c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b99ce2702eb75545aa6e9b2f5b66435f2098d234d70b50382e06496e8d157a2be85f7dfc5f861e9d7a744db853d1fdeaba23bd8c5027679c07122ef3d7cfe127

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b723d109d03211dc983e62af00c30fa4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      501b98de5937fdb2ac36e74a89c352231af64167

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6d66fe4494131f8b1426763d86989f8ec464a8d4cb0ec579078861498847e6f0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7ab0970c91d9fb64a3aa3d9d24f348429f05fd064a5e250a5097f60a42297bfd3cbe58d22af43e42b6371fa6f0ba4857a2650bbfb8246cccc128c1451de125ab

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1ad0742c113f6b4bd6e42db1b0d6cb10

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      780f2a58ea75bb6925e6968f1553a594cd66111f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cb1fc497f662d6df0ae8281aad6cbf2285d4f30c590d2aa810ca689f0e4588c9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      01cc38d59acc5c32a1c40d3e6394d7c9753ae9532ac8fc7d94b9a6c4f3bd233812ca0df174ad5b7ea4fae68f2ae229f79178984ed7cefcb0cc4c5fd940fe2211

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      07a798f20179ca51af921b174abd726c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e4570efb378c6cc17916531fffb41f53bf9b0165

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1b712c058be5135e9d8dfd689a4b52ad4c00706f4f62cc4d16470d90298c4ac5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9d0a691e9e34c3580e5b3ef61aa2309d62f97d8da86d784df9c715dd4dfa5db34ad1edd58da9cf07f001398f52831ddc6f77787e22762e30034065aeab1d8530

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c6222b317bf7a7b4be3ddc56034120fa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a0ac7ef2519643a6f946557ba225c599b0bbbda6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8bbba7ebcb55d5cbd3a7dbd8e485adacea72ad13ff026525ee4fd6c6ef71c2a8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e3bdc97c5c8e76dc715fc833ca7271b0863fb35be93c783839a12d33b866e5e3f89a0f804240adeea09f861b5aaa2c2350856676f166ec438ff0796ddbab9360

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9d72dea55851634fad5f9dc2e3518988

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1cf21280a581cb2c5069f7586830779cce10e4b3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      59e026a196a8ce086816dab4915caed5e9ba0b742214cbb74fe1aecb2954afd9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6ab6bd362a48c03e55a176460443b91b86897bf55816cb3258bafd2a9cd80aea3d5d422c4389c99548f0f9a9c6b3ed36f01189d00954ba8493da9954915031e9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4bc36dccb348bb7add59b40d452e58d2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b891c31cbb72ec30878b0cda5ca1f42d8cdf0430

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a0e5df85066c70d23e7249737cf9fb871eb99ac9649371af0f856f33609fc919

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cbb27b3ca1f061179153ac7fe49c11ff4a98b984946cd12f8dc3bbc93e8909ae1b0663d1589fab3ed5fa6f8918665b77b86dbb8cb8cf52eaffa0ca4fd8ff531e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      264KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5b8c7d585f50fdb7e4704bcc4bc74d20

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c2f88a4923bdafbfb9908dc2923ea797ba1f562f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b690920a3c1d89ff35da268b00a6f7c22737bf60a01f465e9a035eb497ce6e05

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      be3bfdf6e8879046ddc9fadda5238963327658c42441dfc5eb96b43b278aeadbda058724593e245d659ccf1a57e89fe7d852a6252fc52ff84bf4d0291afaa88d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      851B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      854B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8316240aadd8e79816902382ec2fb8da

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2e6d3a72d141433f806eead9cabe044284234325

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      af36eaf2e8d74def438f901e573ec7d95a22a1a19247986f8a3cfcc2936b71ca

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1b4a476593be736b7c47820d811e5adc17b599b81cd9f90a0df08a683eb127042774d92118669d5ecc16dda134453f54191e64c5e91c8761aa78b0e72c8be276

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      616d3dcaa3ac887c63ad13c8b60555f9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      264ff9db6d5d19c11eb1fc74da2a9c3ca907a7b3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bca8b59d3fe41e437a4b51caa8b2a79069011dafe9c06a96210f855cc360bd69

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3b250f44c20ae5ccd7f0d50c9f5d5cd0e7ac8a63b99ae327cdb6b1fb3bf4818cbd37ca87f5f0f17c5f5543e054ccdfee99a0e9d3d6fdf0a60d13824709065103

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ff637d655d42b6994d6f301081c9f09a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7818d0c255dcb770d6edd6afe415a24d81b6d23a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      160a18c009439a2d6599e199ee315a3ea3222377f9b41eca1be7a6dc83be2c2f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4484685e9486a951c3ba0f9962c81b5a653436fb9668f973826866f9a0ee388442be5a755966771afa6f2c61f78b6bd14f522f903e6b6c4b37653bce0439dc56

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8032d0703d3600e082489068e8a7fa0a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8208a409153b39aae7520fece55b716c29db28f2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      926f254e4453198e9435e4dc9d563bc02242b9bb08c46124b9efdd747da3f232

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f2144ee5106e0c098c963d3508dc9b105af91c1077593df239c1fd1fb92d1adda387176e45172e952cfc5395260f21357a8be61a0e23b59f909bc6475335bd85

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      163a37eadfd1a7ec568b9841050c06ee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4bd1ca65d51ed0fcc2d57d75fa32437a544bfe97

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9b338885631dc297c386061724a4df356563839179a5ae6dd4e6a01c6a52804c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1ad57b73685a4479fc6d37ff1f85023d3c80957f69e787e0eb0ab4f76fcb96f5f0ede2c37a3979e8586701fbba04c69c83501ef3d74206dcd6998621fabf6cfd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      99b01970b13a67c7a38104479001e0d7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      df426c113300848aedb1311b15be0602470ba1ae

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      807a48e9e6c66a4b11cfb7a15e30e154772f494f64cd126bac982c31f1ff1671

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c96007300994c03be4c51a895b96088ff4eb72b26f11a5ba0c380c4882e9badd1ca6e67d2b22a38838826f11cea08d5f0eec897afc130287ea353ffef72eacfb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7014d17c2edf1c94bc479eb8f6c89c47

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      564e1eb9273cf9d7141c3e35fc09e5ff30fb86a8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      19f34a3988c9e0124a6a3be9136cf8a11ac7dba06f9511f3f7a80e08bb701223

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1ef7a1b2f77512594c8f773e9cdecc2e16ec2bf3c9673753dcdb2e5c8df6bcdfa838f5ef76f9dd13c77fa6f3881aea5ead9c32e5b776cda650f9ee8000363510

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c4e6846ec2dbb62b21f5f82d675ad619

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ab8d5cf54b1ccf9012d228b16e5ab19c3dfa5e7f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e4acd0d51aaad88c25c0f0036c1b5e81c3579d241d1339e739f730dac1ba866b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      849956cf7e4a615e54a347fcced3950225e908b82a63e6f0a6b8f16bd8e71894a46e5fcfa2c11dd1971940c28aa285f69178383b49862e308289824d1832a3e2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e8138d62b47b8104b72258487f8d41b7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      031c201e37613a84a392940de1ab04357914c92f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f7bd7940e13d4f4c3424fd5d176493af65afe92f7ffbee2d615ef5befff513c0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fa2fcae50f1000a703ac6a029813969f6ad5cb6b9ff8da7d27c3880f5f803ef51eb44d08a385d1190a2fddcf48c6f37b0fcf5c7c52bf5385cf5640a9b70e07e3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7ffe5a6559cdee3666ddf18dc7bac223

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4ca44ee36e35a854edb503ea411fb08b59eeabcb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      242152e8697ebb25cab88cab72c1832c3bba80e6b20a445ced3e60d175491c6f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      39838187ee1f015928cdc1390473d4e035cede75fd523d236763b8d38f375ab5a106642337e20cf442fa6e822fa35c4661b5b32be25d0b28b39b964768dc340c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      12b47b374a1f8509ca237ffd68a64f09

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6b1a756136fea03099d6a6493a0cdb8b26f12ba6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a5ea097ec5ed100aaa42bacfef0cd4ea09223c02c79a63ba9c2b71c9c45eab1c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b78054f7b573e8123bf5cb80e3bb85763ba2ac382b8e82a3908fb6a9f28d94c2ae772309cc131b0e1ec440104321e596ff46304b496f7ca1021e70e41da99db3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fabb8451de01d1a7e87bfd3a33e0909e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      51034edf6a5362015989d81b05ba0b494b222dc6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      878603c42eef4a14f16cc54fb7d0cd6a956ce2e10318af3b8e7ece9a4bbe0675

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      38b275a992e1ec2d177e4e936652d14bd4410367beb4dd9cfbaf15caf0bcb16214ea93804d4e9f80a0b43a7fce6799cce54cbeed36a1ecd9aaddef57ea8befd4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      31e76c72b77e6e30df81338872fa69e4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      85adb3a6545592ab8963eb52c3645db894db6ddb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      951c464818c4f832d15a891e46e2b4d375b2c5ea942115e4b36e628c3061d387

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      673766a5a4a2ec3363a338691025debf1660562c32a19f900913ebdf625407b3a652bdca36c3c6054db25a5f87dff4633d20c6ee20ee5744624598e8aecbdc15

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b8337829637655943e902c1f5b238733

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f44cdf574513a37244419db5307082b70f894273

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b6a4b775b5915d28dc8a0a371a1dfb885337288c2a79208d347be6687552fc85

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      45e861c50561a07d13f20d26922d70036e5f07b54822284e29d5cad854b1330b1d4325d16c0a3e864ca567bddfeb107a969a302a509f5a51933ffa3173fb4ea2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dc78eccc8b54d4c4770ee436c7f62cf9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      14cd5e377e0fb5bce11a8af308975d3a0df13322

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8096889eae247f4082bde5827973081fbc5f4145e90027d1ed83c19d160b46d2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      72382bc3801c6cff8ca1e45d33ad2b2b5029927f106132d97e185ab317effed3a318373507f80575895b106e2de8bc6e145c50a7a652db54760ea561614c0a77

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b4fcd57970cdf79830bc2fa08615795c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      23abd1fdd506f58bfb89575866d2d349b855dc60

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      eb40bc450b62feeba25f54f3ef65bb777171050078761ae4f36ce054cc0e12c2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9925b90bb4b97a3ce9e4a781925449fecf3e81449342b63e365689e81374924fd4ee2ba356a1f1040cd24308d8e6ce37504d6cc8e9a63d2888fe7597c89926d9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bbe366ae547d04d26d2621add02f30ce

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      fc086a194e3cf196dac70ae691e859a79016f09f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      910711f2deed61cbb8d495fd6868cbbbf6e6ab07192367a1a49d1d1f9262a387

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      73607f466037e03ce5c8bf490c0429d1f988b33a2f0909574ed482583516a815b688b3b471aa80719a184384e7b1a1126368fe5d0d9adf441079f8d6ac8e572a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      515B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4002e7115fd175c40507f01ad3f269ba

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d76b08b2b0e66b89ee84b35b23f3dca5618d47d2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7e4ced840e7301dd343a3953b145bc42c97e50b2b6c829acc522bc09636b05a8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cef180d0e97e0c8820ea81a5d0c319ca2c7b2fee88dd8a7f357c4a734f1159ffd7e22ce4c25d15782300e735907285e76e17b4f70eeebe092c8751f454f1aa7c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8f49e4229fa0e99483179a02deb851cc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cd83a185e35976f28053eef3e5f2c6050adf4767

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f24b88dcf4f9167de3b6b8d06c1b0bbab7f02cc924ce9bbd3dfc4df1de39e46

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      95c3ce7a9c9437bd6fc349064175762d66fbb5cb563c3c5421100d91116272b0e3c2940585b2d8c53ac9ee3d44b135f0e3478f64a6c96fc7c00139fd76daa6ed

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9eca438e4c9f765e2c1a3b53e07456c3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b02232a91590ffc711a6908baf22d2d97307e85b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3f74844ee2c203c1e71eaaed66737f1020c3bdb2dad2d7d3641cf2005ca33e89

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      58440d4460ccdcf5d8728ed00b89d958c8829cfa150198aaeb3129320bf25afd87ccd7ae43bb67a320ffb3a6d60255d98e5881f5ab462b095ae0ae789055dcf9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48ca5a170b9c3b213e03e949d2d1cc1f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8febc7fc1e9463f47a3561e4a22f676fc54f8715

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bc5eba9b980b63004a7e6b5b36a2be6d63f2e3f9a5a21b899e83f246f86eab3d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ffd7eb0cf5b36e4590d3b8c4aecd0cbf7929e55172c99875b17d5f473767f35c2cac20836a3af8b1d25d1e72aabafdec88f5f7c9b1e6a8273b6819fa33743300

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f924412d216dc308863b508d6fbde659

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8f70424a5ffe386ec3fa8b81ef8dc4dc9f47f63b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      673805ea1466f8ebba6f9c7533755b24383c0c0c69009a6efbaed0ae3d7d2831

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d2d8046f61cc81221eeb766633599a048da910dbdf863209f09391579b8bf6a29cf8b3b1afed007c3d902834f39bb3a25b871748a117dab7918cf43d0e38c08b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7fedf419deb12c5686a6f32f656e56da

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      62a7bb2378e095d89ef6aa7156e543682aaedaff

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      89a6b2f7c5d4fb36050965a9da708897900484e6c387098187f5fd231831a79c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2bc520e9791950a714bc064bcda55927ba3e62b9b34eb8496c4ab6e24ecbc941e1d623173a40cc9820337a0555bc07439013631e60a2285a632a840afcb45bed

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ff8331ad1065b644533840fe8ee0788f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8524955e61dd39ab91849b881341eb45248616e1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      df2750933542cb3a29f1d84a680845f17f64a5e574ee7df7ff7da3d25db67c29

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      48d07b254662935e7785c7691e880d9ee5225980ccc8084c2dd465bcb1688b89383aacdd914c6d06d07cd9a662111b94c9993742480648f1de588195e07192ec

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4804de2ff56c3fe9f9f85b6676018373

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9da20e447ba3dcaf51cf193ce0bacc06bafebb6d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5f0e55353e33e63a9c5b0cff9fd51dab876b9bc85abaf4193460d4065e6e4480

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c514055b2495622c3e81fb5483f6ed3795132b06f6654b2696775838ac6035eb0ab23547b93b22ed380169c8c3f9d28359eb63e1af3e96a535b3cd94e6684eb8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      88e1901f1709ab33b0ad2d8871310479

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6a7c0ba3e8bd59ca1ea9982f5976372796d6ff91

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ded6ec2c598baa060c5dcc8b0c03441a93373e8d15aae144302d8a2ee4a21baa

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      71b441b0e7ce48bff53df788f5a4d8b3653a04e6419febb7b802b53eead8ff3f98305965d1ac1145f130b1f96f01adc0d2199db9454562440afaac6101d7a1fb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      22ae6606758fe74105d1710f35db6c0a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e2d6b06b266fedf4000584619b030a0e1382650a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b4075e18677cab919acf0c49e0a50eac30caccc4088f7b624b092c3c2352b720

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3d0b8b647d13d8b7e1e8fd9c34d715b886025d17818a68791f1f37a1a1d1e6d100404aa3424102164acbc4f05f88a25a25b30bceec6859a43d6f0de8624dd563

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5fe3ac86238a3793c070c7bab553b7dc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8f64f651416c7c8eb13e2391245a7481a3babd77

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1b823f5b17468e7f412f91921025329d69cebae182932abf7d437fa4c4ecf666

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cc1d51774c0e670d9d331e87472db3dac7b04cd9d1f5e8e6d7d629b259d2a50f1393bceb2c46c3159fc849932e2948c72d463e19051da2af85a8bd3884cec766

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a6c6a2c646fc9ed1cb07f2ac980721c0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      289993a7d311b425a3efad08db571888fff2bfca

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ee6dd251aabd62ec24fd6a37b040155103bdb8de5fe166e537f1069742ad884a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3a84e681e0f87351ea1cabe7120426a4698cabfb7732108430cf25bc570da910fef03001aadc62218bfceee597f8be7f9699a58c61f8d4d344911fabd9c05d28

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7fea2b8c431e73486b37c8757f5ed43f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      224376e14ef6bcdf0e9d93352d0520e4b9f45232

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d60bceff54054fc286ce46837ee4eaef8e789a72597b838895cca3f6c7ebd2a6

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cff6b5445b9266cdb921737d7fb1335751987995349cf146055410a648b52de5ffff60b61e85ddc2bea684d31bd68c39a6a72c2e3d52bc152cdadd052e6c9edc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      26affd34fffce8279f591b835089fe70

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6847ade207d7e3f8a4cde52fa1a75345bc35fb36

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      957ee8717837c7657070840fc23875740f585d872c98e7ec4823e48e6c32291f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c87ac5aa3bf1eed59bb1402091e0d18f526b26657ecf7938d2924ce3a231325b23fb25272308a5efbbaa8ccb20854bebea72e566a167279d3742f68541d3d618

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2faacf08d8da2cf4698f6c5e9b0395e3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1d26767c20cab0489b390f5cbcc3b0aad7e439ad

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      88aa4d20fb485099875e1e2b197099c0ee4ebe62ac9dcd3cc6ed0dbd4c896fca

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4645f39b0b7011ffde10380cc882460ed5d51520a7536c0806c7433fe217c0c45ea67265dfe927726e5a3248f693f73a7593786e771eb435fd751f01306aa18c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      412167889fd9aa8780d5fef4764a3ac7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ff6addf6a8330da49221fbfc197ed1d0989e0a4b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      29f623b8b299dab7de493631c36f75daf8ad51e28a581da32d40e673928d91b9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      09aeed9f11e3faddcfd229071bb13d35822896f0d3eb10e020477864bf14bba316ac78e2047a84a474f6d6d0b6ff0825d6f2a185bd7824808c3297ae2d27f612

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      aaf6d47b9497b2fb5d031086e713e047

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f1739b09a651414adec4263e52e70aac6f2ae666

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      df5b78331fc9fe720160af11a51e7d020d194356f43ca9fb9693d6ae20a0e3ac

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7df2366e0f687abcc72ecdd35da4d25c7fbc12410e4727fa2ef9e250cc3e3edd736e810bf4f64aa6c3ebae1193c2885a837008cc2a4fe2645b33347b1c8b4ee9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      32455762ed2dae64946e1f69a9f28a6a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4b7cb9f222af3bf11b808ec8712e4d6bf2749b7c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a5bf54a8e388005a30e8985bf1c484ae5b199e541b53d4081622432ab62fea19

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4dc7c5c0fd7a1e24c159d29cabd8a630f4dc6c3aee891eae3c3edf8d0ed7e8aab0200a4fb7b3d91fc531a9b1dfd022afe362024ac1027beab9f1320e8822b87d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cd79f26ca2bcc14243d90a1174d2736b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bf498e67fefabd70f1d0c5f15adecfe4801173fb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      892d66c225f98656dac044758bd62e5626db8f525f2d97daeea8e6147f52cf85

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e21efb4859d016e5f4b686392ab54a1e5cf3de4264354df5407a65c591ee6c6631d20c266294ee26a9b526bfdc3bde7ece1eba3204188c0059ac52b8fcd7a3f1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3188e14f6eaaf988803caa9fa106ffbf

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7f327bd2912967dcc52b8efcfe41246b5b56fcd8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      190c8fcb8433983189a6e10df79bfcfbcbed87a33f160049ea362cbbfca8a936

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      70784475f8216c06cd245778baa5ddec323b8b8e442b14c975520eb1c8f23627d790214e0606b45f2c40030a1e924f01fa3b3a1b0ee008519df0c5fe6eff6418

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      869bf39ef5e541c2374dc4226abd31dc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      094eed28890e075bf73da616bc8139eb1dca9cd0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      86144f11907ef6f1e75cdb9264f4125334a5e5e6598bbb5ad29e4125e3f89913

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d641bb31942438c289e65bc821acf1afbd1e89124a26d8a91f9ed0dfa0c258cd515f163fce0dfd7a99b7bd5ed896ff977492f2b422f5d4a069847a116355ce49

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      68967c64646d46f9d58f1343abe97755

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ea463a6f38f5b2904b47c735369421286394ddb8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ab04a1c7331775135dd24af9dc028d8be566b25ff480a1169dea90ad85b16613

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7ec3530d56d1ce47e259f29e9175fc4f5808e7d033ed20aaae05f3182370cf08d5bdb0826682ca064606d8b67683c8fc3a3da0c9587b62d5977dfc95bb3ad261

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      00e386ae63cbb475b01d61855814e774

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5e63911efe168774bf550ad981cf05c520f0b5e8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2c57b79a9731a92e373baa876bf22e164f212fac10d4884ec442acc66dc87438

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      76e3b3ae4709f886ae2b2463c98f1a87563c69b9b05af3ab37dc1d2655e1ea7cc9d1a1062b986427c820abb4f46dce121a89e71d0f24ad8ae20958248c7273ea

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      150e052365d85f766ddcbb10334e2042

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8c5b1dce73bddec1254b4b47f399eaa45e937e04

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ec9c55b85e0e38c2a6cea78db863caf3abba470c4da99a8452037ecc21ab46bf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f89f09e3280bc5b86f89cce42d7d58a6662c0ccca33e9eb70e0eace55bb75bc46d3c2e361aff7c47d76f8a1fb857085ff69640ec943f10c459671d542beff5ff

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f88ffea44e6f7d0b54aef1e1b35b5236

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dd0f98567b30584e3dc55d2b1a55fbce185bb23b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bc6cd4cbccf2e6b39c2cba328e4e9255b9656c55f8ba0101839635a07d9c6241

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      78c2a6c0a4dd39e0cf82a07508217d9457863839e95770183b72cf198d7fe14a69daf518d1e74575422ce98c38435eefa747165b43955897b557e608b78953cc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6c19b4b924b4c607e16010cd9823b206

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      33822bd62c6a431246ebcbab246f6b0755314e14

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      633a724924b08ebef8d2e6f3a41a783d5c3071ce10f6e6516a4f557966bc8296

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a7397f53afb361978c9e4af38aabfb2bbf5825470f5f5efaf08adb1b91f27053d0f14fcd161b5c7dadf0ba06ced4abe186c271663a063172e3e8f617ce1cb0b5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8497c1847fa0bcdeda19c1e3535bbf17

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1680495877be282a3baed37667df201780ef6974

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cca0a0d9eee1565a6b2bc4ea473b7e6900a3c874c38b51b3c0fd15672f6c1ddf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      dc50e880ec430a434188dbda1c99bfc9ad31bd028f88c73870400f29863083f4eedba3af95dfd041989b92a1b81db6c8821425bb99736124a859e03ea2932f42

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ab7f21481e6c48389b2e24aa66c9ba7e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      fe84c23685b7c06684b8766cd639da504e061a26

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c00f6f44e228c0d927f4e0f9d7fe87f8b0f8af4102197e76bde9b664530cbcfd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a8b167c7744aa8aa1f2cb1ccfef6c44eaba257f33aca0a4ee1e6c673940b76be71e581640631b6033c71f810f388480f0b8ef84429bdb82ea6fa4df9838b9589

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ec9da9f814eda37cd94cbb0754a9c895

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      accfe32745af50508d17db9ff31f7bf81804d20c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      31366fdbf05e933e20c59c595508fb9dfb038f3e9afc00fa1ea954eb6625c228

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9b30ca0573b3dbf43b8d22f896a1fec4420e494947844d69220acb8471c7f14803dae591500faf33bf8db1fdc484d4e59036666158d15f606193c5f4b826e424

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ce8fd1dd404e273acfc4f0818078f8a9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ff9738cd0c561cb7d23a3ed0732a1420aadad18d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3dd416d608e8f56ed3396eca72a71e436a2976748012b15e15e7a2b4832a6d8b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fb3d5f6e0e3581deb9072a89d080d3987f3d97c16b62a58c9664d8d35cb271b40ad599e959f55eceb77d607a857bc63813b3f84ea8d5cba5582b806a43c06fcb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      719b4dbe18143e3c1fff8c883a887241

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      621dce6dbfd3695e519882fcc4b593a94ac3fa73

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      691225afbee80cb6cbbb93e05e878927187b22ca8aee28b90482e56a3ca848a0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0163e308c06013372177affe8e82ce51430d7857bf190f99ae9359815028bb39173d592a62e9f5a08ad2e8b7a33fee0b79f7dcfd0f8257fe5919d5fc9bda229d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      91ea9f62b30f7209daf426585dae9138

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      415633216817d1c9438bcf3ee50e2abbdc44dde2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      42a5c729279b11b0f5e75ccf9bef068e5090fda8ce14f56c3c0646ff06741978

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      807a3c0c9bbe6fa4392d498a509ceccf33d7c2086e648e49f3ccb286112b1d70e859c84205af52d949e9911e9914b1460cf15cae65ae0f9262cee51d6ebf21a9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      db5ee05c05d8079e7f7e1dde26025e11

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c24dc93f4f21e470aa93d34e6ba6c91b031f8c60

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ab94c40aaa076fade47c11df3f9480cd08cb63eda5fdbb7e9061a23969c6b95b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b1009153627ca1841f13d7a7972370190adeb1507cf7800407f3a0a9ddb261dcb76b6f071ccea61680e27bceb5c139d524b662395c21ac8808766838c2a32f53

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      49983bcf41bf7711faadb2c7888972d0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b1f4c9ffdeb8829b6572ace98fd40c7dbe314ecb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      00d4fe8eee757d3027308df3310a3d8a80a65589021c0f9c6cf6f095d4ae41c8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d7954d4fcc8c751a6d5ab00a4a839161aeee5d037aa9587d6f49c446f0b7a5bce2e10626462357b3bdfb6f07ecae26f2c7f9173f672bdc0268b3b258b88540fb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      47a68455443693e730ad93b682f2265c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      fc67308690beb65519cc31dac4faa8141a0ec7ec

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3ebec2abae372e82ae7feb60cf77b819bbcd276c9f613d07712014b6b1041efb

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f9e1800c732e2b46f348d7fa3c8ad3d6883ebb97440358fccfdaefd4ca53c877a28f6f610c03ef7fcacc0182b49453835a4b84272abd40367d24d8b4d5d10042

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      940c3eb1484c95256db5c8e66fe5bd41

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      54618bd60274dda7bc222268d3d59e86789a5f28

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      eb320fc9e9847180a405aafc3071199ee2f0d8c1c5fa515ae35d549abcf57e8d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1c9c8c671b0b8c9559341332f96cc20d1136f7f15895024f805170c8549d40ec9e869dac2a788055e3301d9768ebeae5bc0840589bcc43deb7b163b8f87e4189

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      96B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1e976c834c191db38d698fb3833e2ec7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0121747c60656b4d35572f37d6fb4a32f044c924

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3f3905c6bfb8b79a4d29904ac3ea73443ad0e6e57239d1897068045f6f8447f8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9af5c673dab084e1c1d4b818e043fa17728d794cfa11c6842c68b568c4d7ee665e3a9b1ed6105b3e944fb6b8663d7e2f72fbd79e734d0e8a944779e2defb1597

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ac1c0b0bb13c37134d2421135c34fb3c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0d6a602ff81cf347e22f0033d093f04f36b5c6ec

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      78864b5f6cd9c4ee715774184e3b1c822812332f1412dd242179d891433315dc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      be4a8c5f0f810b4bb4e6f9b048f02d46162031aef3d5f90446040c03dafb84a1d6b84b3258276516db244375fceda836f1fe83116172f4ef3a092d165edf7b0a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ad7186b2-3784-4b8c-89b3-596bfd36a472.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6d9273671bb1750a6daf4226cb2a2ed4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3e1816e58d32273667ec4b29fd27cb30ba24e76c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      523a89c7e1fea70b782ea2a12d0d8af8c10c2a938a0bda22e2f37f07ca03e417

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5cd2bee1b83df4a66acd1ae787b9777c043398a92d5e18c5824501374988a2180a1085d341129800f974a314277a9453476baa409f034a59501e0d4125d2f64f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      230KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ddb6983a0d62d16feb6dd66f6c103eda

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      14d20b9b763156d152509010472fa43eed1ace97

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fbe9f691b4c413c49085965ac906a4c496530c748a3ba0c5e7441d2ae7b1bc0b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      094c39787f464c29ba3dd32ebab22e3083b226ad1f92896c70114859f3f6a8d9d070d13159f5d237d3aa7b525c5dfebf22b290455cac743ce8965464622b9afd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e091eadf0c8a84f32ec5003741421763

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ab8e0e0b5abe87aac8aacd2482453a0779cc2c20

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1a31b028f6ea57cbdeb5c55db332f9ff457f87dc6114509cd8abd24d3f62547e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e08930a7a812874e03fcade834136e8782247c12d8775509e51e1c258ad8944fed3ef00b068a098edf99fca9459121b9af1e0bcd26e6f1c0eeda70b9cb21214f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f6105a9ce9f6985625b9d19d73f7bcd8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e085c637852d46e6495070f1df540359abc04c70

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2093109c01eaf78ad0c8f4b4098922b603f7cdd0fd9ed0bc373d8158c7571db

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c9e9b78a5ef8ad40c39b312fd8e631a75f03d2ab6408dce8303bd54954662bf2621416d2255595302a543c40e3102654a9786f6e68159415b0f7a89ff8aef32f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      118KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a0d2711419f74f707dc5c07f00a7865e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9878d6dcaa25fb64ad5f6b66c9505a5f3b05e4ae

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7b22f66af4c1a71d1daf622667a4c74c43799aa38a4b90ac66402f69a009b653

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      491c13e8f054cb715eb2f2054f06777a7a1023146d1def62a1823f6373afec6b89ee22fec8909f7117c07b7a1459157f727e24d6528688275cb8fcbef210611c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      230KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4cfd748a0be8f12d3e01eca61e664587

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      78f879a430e0f46287efd714df4479a063d0d7ad

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5d895ea509288ef4166fe91498c8dccc80ab0e8e589be554dddb77d47bed6ad1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      92d3ec698bd3e0f2469b60a8e78f3833d2aa62f4e4ccc5f3992c60db28b2e33f00b91843655d17b361fe8d8d900f40fd0fd4786012e85b98ab652f91a8770a09

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e7f7b3113092653f1c2ff6c3d7b7979d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2d2452e8a92e452c0f27614636d72f058ec0f6c6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4ee0d4dfb6cd7662a7abf86ea6259c9d05f5d51e67b7111f512ff63568a9726f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f46d221b24a4491f634e3ff9aca5b16a4ddd2f13c7d29597826ab08ea2ef97518229d9b8410eb78c23355c7cd6805d95adcf7506435aacc0856b37b6cc7694b0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      230KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4ab7f3db77dd91c0f2ea5d321d629d5a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a9cf0e579c5f1dace6a0bf020c361e16c83ab1c4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c8e121b0b4e95ae53bdef19c4ce73ffdac953f26a1d8c8910f545374269a6933

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      05003ca5195311e75707afe8250014635c65c1ebef1a0acd6f93416b00a536bcb40b338ba43e470984d6f71aee1f47e8ad3a02c4203e842dccb210ba8af0b0dd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      230KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      edb0d66ad69bb68e2060a6285ef059df

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b953c416936eacabefef3a52afbbd8a64e7662e6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a0ccf3fb9e4d173deab9b5c48b1024a4ebaeabb42e424d6f5bf82975c99ab81d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      56bad2a5bb222578e6ea9b128b39f1e927e5b5f13376e30342f7d651d3f2f72a101400804ceeae5677a1547904d74227fbc86aacdc4c515bbbdbee6851d352e1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      10d4038cb6b1fe7f1b55fd37bf1990c1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c43d7e8256e928aa5580ce773d830018f3bacbea

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0016c972a58eafd2467d2c65b37165bd5d754a5869b4179f482929b9193df4f7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bb87c48f5c97420a85db49068473b1bd45293a671b61142445b1a2ab0c71643ed69f7a758c7c0a2b2c02ca2c22689742eda647a370709f5f241274376d6cd4b1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a998c89dce81618104dcb5d202fccfae

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      15688aac8f90d2b34bd972bbc1d8f2d722c4ea05

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b98345dead476641a607a124839077a4c44168b19e00b6c5047d78413d96e709

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8febba756fb4de855f68f1ede0802cf71ccc3fedce93a2ff0e7c5dd3d1e1e02de4d24d802f1f9299f91c738b1ae9127b833b6559d8634f96b4723fe89ac1b677

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2d837edfbd46ee2c34e7c94439010c91

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      03e28afc0ef67d0ce26bfa48e85a0bc91194e0d9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5957cbe2599cc78947a94495e6956a9fcbccfda6a479cbe0a5e7827291ca381f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8bdc0be5a752733950ef3d4de18a6224abb7bd8ee626d1c8759f5c5d9dc5a7ee5e4dbcc61a150cc0fef696ff8d419c521977f89784fd89f55217b0ed2fa863ea

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d91478312beae099b8ed57e547611ba2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4b927559aedbde267a6193e3e480fb18e75c43d7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      df43cd7779d9fc91fd0416155d6771bc81565e98be38689cb17caece256bf043

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4086c4ebe410a37d0124fc8bd00c58775e70ab2b7b5a39b4e49b332ce5b4866c6775707436395467aff9596507c96fb4896f3bf0249c5b9c99a927f31dcc1a96

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d7145ec3fa29a4f2df900d1418974538

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1368d579635ba1a53d7af0ed89bf0b001f149f9d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      efc56eb46cf3352bf706c0309d5d740bca6ac06142f9bdc5e8344b81d4d83d59

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5bb663ede88f8b7c96b09c1214aac68eda99bc09525ac383baa96914ff7d553ea1aed09e3c9d16893d791c81ddb164c682dfbb4759ac0bc751221f3e36558a91

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      62KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      67KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      69df804d05f8b29a88278b7d582dd279

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1bd4ae71ef8e69ad4b5ffd8dc7d2dcb5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6dd8803e59949c985d6a9df2f26c833041a5178c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      63KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      226541550a51911c375216f718493f65

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b62b86730afb28e101979493fc98be7a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f60ab9b8d39dd08322b8aba4f21fc760b2fe0af0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      02db2c5eec130c2fc44559b49d7f08a421d440031965399949028a8bd3dee9d7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      816bdfe3a60bcebabbfee5651bb8dd8eded2141d457962963c31eb8d0aab0cd680f72dabce93f9d4ddc10fd5ec53050afac0a9e16a7b641214399c605f154170

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b3aa11623d00311609b95c74e9404aea

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      41ab0183817a780da77fd318ae34c1cb04885255

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2488770a369f26d5417cd074e18f3769044bf8754bc4c7171a6424c032dbc226

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0a3561ec7b4cd35b02e2376c1c42f661a17d8c962aea36eedab0bb81212a20f214e893d8a2c7baaab34cf64f626a5202bcc40d795b29c6748b21fb4b3efebde8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      53230f2ff6c7db78f4909632873daf70

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f876fbc7010d1fd595fae088e3f8e0acfaa4c8ba

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e8cec9272c6e0e44e4314082696ed910075e0954524e0bd40f275e5d7010a2f0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      895c1eb20ce538fd7282896e38c8bcf5a82e5086e269c852637c72e51ebb27a87c2b4cce1ca6c6e3bf5846395245cacd3a8acb37439555dee1b2c70c5a917245

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      766814873fdb0803bc46a2899c28abbe

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4efe5f116c1f385348f718b00e383a7ce53ab77f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      74976362f028a4565a61ceadd953c12f9d303f02d7144f4594f567deccd15224

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ca1b770d8ecdae8c526bc49d2c42f9c51a780e5a61a874b0f931f895be0cb9c5d304d49fec2f93a384bcb7e746678b3ad3dfd1fc9a4304a3aa0abb0b2393edd9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d4bc3f1cd28788e302987612cdd8e9a4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      173db48e41d5b0eee5497d8af0a10c8431d5da28

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d328c6a5bbf8cf551e60ac5946dca0985ade7959ec0f91bb316ad62715e730d4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b75dd5d764fc2be54d6adb120a26b6d4720dfdf443059e89e2697ad703157b08c91269c784cf75b081202b110003c379561b404f7ee8556120a4a19be3710d95

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b97af1040333776ef3caeb0be7245f20

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1e1552d13b01c6cc5ccb3bde061b4783e3e6d899

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f13335c16a53fb78d9f81378848f0235677431ea33b28e32a6d0a7dbaf2a091a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      84bbd9a0ccb76f17e756c0057f3cc61fa67ae0d2082a76545a445b1323853590a5fbf297672f73c22cb6ea0979ade5f247c55a31a8854b4fdc3dfb8c13bf804f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      edac66194350d1c5da656bff8d0614cc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      71bb910b3efa9aeaf86786b4b4b63d317974ef52

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8f4b34d86f7d4ddfbc07f2879c109432695e172fed5007d1f719ab216b54a8a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d068593b61fae391d4b10f635c735106ab44040d3068ac04f85d619b44bb6a1407a7388951ddfcd78a9ee8eedfa0eccb4145a4e31fae11bb0000a5304d2aa636

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      135be75f3113a8aa60473c492e7c0590

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ab2a5d5b41c3af5169f3a097db47da7d5cfb3f3b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      86fbc75b79fa6cadc8ffd64a990add768df6d9ba638f8ab2f2f2a764caf79150

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fe4dc3b911343913e0f8461446e09e35624a27ef89bc25b39fca1f6974704c1e18536498779771142322bca373e533f8d371d130cfa6718c41316bdda0ee4fb9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6ba33a3ccbe47bf6e2226f43734d711f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      44746c04cecc78bd6aaa227134079a4256291c70

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      88546c87d83fefea1deda440a3c6b40dc67e0b353d1cf7a5fece593c0a32e713

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      932d25669f9a058e483f154e2abb91b3788ed3dc91ef985343d1f0afafac43ee9b6ea578294404ab28377caa13d367b1aaaa158e66f728df7db39e7c49e3b7a4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dd753a1ee21f8815d67fda8e38c870c3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ff4e981eceb109cea13c05130d51b9fa1576d82f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a0d7b00212b4cf9e695130cacfcd711f29183217d91760b1bb840b31a8f34018

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      db18b67d42ca81b0c32bfc867ebc66278f323a52c5944cc990268ab43d2f2a624b8a63be8c28a9d72f196b1da15fcf9043ff008c9102044adc0044235fddd232

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      24B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d8de7c66cf024b9522d0fb68f18da44a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      28565ab2756da7dba9f3eb32cf65bae0491a63a6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8f6f735ee16e053c3bd68ef8d9bce67723d80af9193aaa30e9bb04524e379d11

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c2b362bf4cce84c9cda94c4ce8039ac930e1f85e0f726f7118759c6c8a02c7bfce7698993242f3c218b77ad8ce39c616ce55ed2447a4b45d93a04563af81b74a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe642069.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      48B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      807c4db2ee85a01c142ae93beccd3e28

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cbe1c304aaf8262ea954b66a324f273940756856

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e3b59625987037e3170639fed8980fe41cb40f87f0f0ff7d9024b80e83ad6739

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1fe5c25fc7e6d0ac739fb0455c840ac3ec212f195fc39dd859e14f53c47f036c1171395b741bb29b1e27b45df0f78d78b486c6238415e9343bac6f155b0163e0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8e0eeb08d3ebbebb61588fac1c4e2ca4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f083a38888e927e4caa4d02cc6700809601d137f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e9ffc053ec3c81130a108dc9e2d8262d90e0c7156caa1465e32afdb3c45f6716

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      223a1e999a5a691caea670c85b92a5fa08afc50df736305c7a551732306bd76aa42383994754656672c5eb2656b1979d98644f3086e6d685fd9c69e420a3adad

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e80608b3ff94126dc2446f92bb3f0b74

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cd5342a2151cae04f12eb86d294f2e3bb95fb269

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9fe34407404db1e46309dc66a5c9f54887048a922b819b338730e54553c4f4ef

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1c1ccf37be0bd4b750425602d74d73c560a60d60c53fb8e619abc709976b7a04b4aaf4ea6471e2234a2c461a8362641aa17fd6050c1668a4a5978a0ea6f3b048

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c2d7dd3f1a9444ed0438d86b69e6bdb8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      420b1dfda9227a219a0908b31ffb51b2e27911dc

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ecfa21d93dc8ae7a1800dedeb21c61bdac52dceee39eb2f0578cd052a8c24822

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      22f86c60561825340d8517cbdea7cbfd326a82e9117382da089513b974fa1edc97de0e2b7cc3de84cfeaf67a2e8503b791dedb93333ab9b4a5d4fe709d299ad5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe63dd65.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      708B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0600d0b84fc4f298d4f8e6f0b86cafaa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2c61f2f1158641ce1631f902ed0e83548e4d9bcf

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6c39544885acd38266e029e05d2976953d39d3f92fbf610412f321fe69a62703

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7c911439a976e331503c71e5f233f2736509e1b830fc3b2d5f2a317185cb4b296226e911a4a595ad1aa7742e895ffc8623bca376cc48b3ea8cb5096544ab5584

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9994090baf6e19d11113e166434a2808

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d1d8b6a6d9ea7a60aedae2404ac570ff45c5f779

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ef953f5ee689631ca2da2118e57a70e87620550d4994dbe14c515ee08f16db3c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      786c89c1a393b5901a78ec7789552f11d8f6272f693614ccd324bb26cd4f478114d7d0c5d1a38f13fcd9747b093dc41c998c70f3f5185df036c6f7c59b4e77f5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      66c71ae3db1ca275d7fdfcd37b7b0e3c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      946c034b2df5f7de98cfa455c19dfa31ef4df8a9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      27eb80573f21604df74723e21fea60f980619420b59c569c8d0bc0b5728b292e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d088cacc48237a1ab2a0846ce700ff6497385ed29221e421936e5ca3cc5a567e19835cbdb2a910188db8132490143997f85c5923e607a297376bcba7ffad11d5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2f63645d1b1cb5663d4dd6e42a06fab0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      de69478a928c0acfcc7cc61c3f34c69ed79cbb9d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b6e2f93e0c5b74e678a602c6745008fa89089e1e8024ebada7cadcf45c40fd4e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      966865b12865e265e06be780808e562e02950cf136f66df19d409a3f94ea38e651421f9ed95ca454e15af88bf8d89a4e7f2057196084419f6c5684209fe1dd9c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5295f3558dd273bf662360009c8c1067

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bdd0853ef660edb1dae15317d2712c4fbcb5c1b4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7bad8fe1d444c178103d12933b9e9b1fe6d6e3b8d3c7657e9a99c8e64c0c4381

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      00d4fea69fd137db9521e8043149e62acbd3088f12e35a8ee2d52f79c8c17b7a45ac389e097a4cd0616b315529b31f58ed5345011fc4f3933f64c00fb41a628f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\msiwrapper.ini

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1351d4170aa426a0207b76e152c18c64

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a52665e884d72303655a4719eba1a46ea53ecba4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5af1975352e6a9fa2308cca494c1e01a1bcf9333a7ffc3626e4efa4673c56650

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e7f9d00d5b86df601c81098c06d3f759281500c639f558f7ae99136815eda90b8e049063ffebf92a1a47b2178ddbdf7a5a94bb3cb8709892fa25752fd079b3f8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MW-e6b2ef2d-0be8-422f-b00f-a4959b29337b\msiwrapper.ini

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d4dc82f11fab4507b539f8893c4a101e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      281760ab09959a034220df0242b3a570a8a0904f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0e065a8f15445c6bd5fc88eb62c80d2984945e11fcae566397802de7113c9452

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1a45fb339cb3bc6a34c4b43ba44417559f72066d3cd24463be114483fce3139331428e2ee33d575a55d633646929de09f4d4565195184cc9c6c931db7b4390e8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Rar$EXb2004.42779.rartemp\f22beeedb8ec124d4a903b61665433c414c5249490ec87b37fe5a60beb001cd3.msi

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f9672d051defca98c879c95a18595f7a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d96792d8fa325f32b406742fbaa393a919876a67

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f22beeedb8ec124d4a903b61665433c414c5249490ec87b37fe5a60beb001cd3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      80aaba44fff41e66e60babd07487af239eec5eb16d59ed78ba3e16edb6e0e3cfd3638f936d2cdad0c3d65cc02c018477005702500260e7eb05389d4405554efe

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oq2kfrf2.z5t.ps1

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a432d979-d1c0-11ef-9714-dabf5c250993\Ninite.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      aecea03ab75ea848dc8bb0511a3dfd83

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7c115564fc6502e16f4b29d207c25ec163c2b3e8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      168c0280421ec2cea8adcf34a22056839f32df0ac3575b08f98001a10ad587c9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cdb4055fe937c21ff96d166b413876869508da69f00f3d508b16ce400a625a95aa013d3b1c4a4b25d789b345b3d4b366fecfb42d04b24255e4d18f4b51583fc9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir4068_447708238\CRX_INSTALL\_locales\en\messages.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      711B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      558659936250e03cc14b60ebf648aa09

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir4068_447708238\d2888f61-3843-45c6-8ad6-814b8aa9c077.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      150KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      14937b985303ecce4196154a24fc369a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b78259f1361677223475a89150d6b5ab

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      35358fe50cee12d64e9a5b50aa3374bd03df62d2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f0bd7df67c420ae30624c8ecd8945f22cc7497c4179c81f54e14a9d64b61cdba

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9b9cafd4d1206b25c5ada8263c9a878bfab78854f24d5935e607a0cc913e3e0e81fa11a702d71137e3c4ecef1a652e65eb7ad9aafaf6341ac46a75874e87823b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\407962ce3d4220f.customDestinations-ms

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4b99bd4ba8c035b86699e3636751355d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      03e4f56849c2b4607345077b630b4d2e95aa0ae9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e997a00002c7a52a746559f816651f101217e81e9fa3690147d67d0b2c484d37

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5e859957f73c8648e8f5067bfbbd00eeb91499c106795f4490e88203bfbd90f094cccb2564717ed51dc29be1b0f05715cfab2303d6daa96e6ab3fc9ce6a17e24

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f3a43645e97747d38960c922830d4d20

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f2cc5b885b0473d74bc9dd57a7881c8aa5643eb9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8d3cb298485864928e543ce4fe90de9292699bb5a56e18e6d37ff16d663ac6a9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      89947c5358419fd72dc2754a77a90f3b9ee06e2632c954bd3764425dfad47da64a4b609db0d79f43cf49af950ee6a4f59febb500cbb44fc3014b35edad8e2896

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1406d0d2774dca5071afbeed203918a0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      649f221ae8f112aee68081b31f80b3e138ad745c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2f29d68e0a3b823e9764479a568f8b7e829f6a835b69b9482a75c1d98b1f5ae

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      84eae640b0e6dd980f256f8d89cd051721dd806c8a03ae6eb43d0f1e7f17ce27d934fa5b678e5f0c8afc28f8e4f8da7755e6c916a25ea0e75668cc0dc5f41312

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d22784411279d412fe5d0b5e1259470b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      51e245fb3386b7b8f06df611bb295b3a94c3839e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      12e74ba36bc46e73c41a2b33dbd7b6bc0c4b0c628f67d35f850b05f613de7ac8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0179704f622c33aa0357874da87a7deabacddfba03252f365146804f949538ebdc6261b76760192249f5154e06e758c0f107e7b476a68bec51ef04def1d26f60

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      26b597fa941f08c5d6296dcc8ff1af4b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d00dbdfc5d0153402e90d1784c61ac77d70b05c7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f1236dd9a0af912bead73b1125ca2ff1976bf17765de6cd0124cfeac020fd89e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b0f25431a35a88fdabe1d1bcda9e90dd31a709dbd113d747ccafff28ae4d39e3a74f110cb99528c7b357bbe1824a25a38142e05ccbfed1e4f1ee7c1106441606

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\BraveBrowserSetup-BRV002.exe:Zone.Identifier

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      26B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 110588.crdownload

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      415KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d5145141a08db797941936159c5c8674

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8f8dacdafea97712c17b3537dcea3640e0cd8609

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      30421e94243910f39f5998c90787b16ef9d39f0de9e573b3cdd8ac5ec4e1e365

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d673d488998ed148cd6650c54b919597094ce746ea8a9a96da430586a775a3b57bc594d5f93d71658360751d55ba659add8cb3ac2a1bd3adc1ebc5a4f5bd8810

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 178484.crdownload

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      22.6MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      979b20755ddf86eddb3e2892003a2ca6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3a0b6f9ee4ee12872e733948465be5ece5b25629

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7612d5e44a5a392ab9f0d1b5b8a79bda3cdbe19848e8ee9ec23909aaf3daad45

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3238f77f7810460cb7cdfe7692892879c28e14ccd95969e80cf83d1dff320c8354173a87503b893b7095b99ee81c61e195004ad5f5e6a28e09e3e9c1fc080d44

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 513853.crdownload

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0b0bb0ec926278e3d47d21cb249c3b3e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4256da725fb583ebca04df5fb6fbf581d964efaa

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e8d449baa01fd0134d1d8c67f28d4ec6d40d40f5395ece550093b4774f491c8d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cd005702ffea91a50f66ef299a51a4de9de7a123fc31bcc3df11ee7f0fa893da2bd07ac8a55f9580c4b94c44b2503421f6bad90c720d01a4f7a0ea420a61292b

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1035812622\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      555B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      32c91bf9b8f95b4b2330a1b7d8b6c359

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      32589e12e041bbc42fb3a66c489b39ef380fc1fd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cf65a918306fa7763350fd8464fd2f3a049468424b6b89b15b15d824f0796df1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2f6582a63caf1d18298b6ff9ac65172609c3444d676c5d1988d329e2dfcca5293b6cf2838dd9a6eaa655cbff403989f47fc4811b41e9a2b4c10e7478b92f384a

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1219023051\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      558B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f2ea88c3713fadc1cb2f57ffc5f763e5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      203adbd539223c4ea2c2f0a549dd198d46bda233

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3ecf70ef4593b2d7ff9955f6f62f656b1a3957b743972f1b615c91ad8b4acd62

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      32b8508cdb2b650abf06c6e1507769cca8cbaa99bc654d6ad528872aa1606bb66773142029f78353798c1ea73a4e2ade7c76582340b85206cda0a3de857dc212

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1405323460\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      585B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5e0102ab760c1815471f90e23753384c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d772f8f62da9d4af5d8232530af96cb836c71e8d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9fde3657cbad089082787d5c58e3bca26110a298b2df7f4ac255eb8d8f2dc305

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a09c0ad6e9ad7791fc536cc33e96d9419e75ade2227a56888269c6351024f917c98cf0c49b5e5f66633c541cb8d259e0d5608133794fba54520645e16bf3a63d

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_146089330\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c08a4e8fe2334119d49ca6967c23850f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      13c566b819d8e087246c80919e938ef2828b5dc4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5b01512276c45ecc43d4bfa9a912bdaf7afc26150881f2a0119972bffdbd8ab0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      506f9f4fa4baaa4096ce10007eb09cfa95c9188082053b9ff7f2dec65164ff57506b6a8fea28d58783700f257c982aef037afc33f62da8da281e67636430dc23

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1653646119\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      595B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c4f220d7300abbc2525166711c71bb43

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      507708dc896a57c887c99c484f26b90af0514eed

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e40bdee5906b9022ec11bc8c974b74090450a61f8612ac607d91bc766103499a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5ed194cf0fd9055cfde5ad77189182349b742b879c4b5a39431b38ea136664f0e039ab7f28f149f5a037228ec8dba5c6edb179cbe8aef478c2770cb9342ac4c4

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1758248868\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      578B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6dc9dbd99266c5cfc059247e4661726d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      898030fce931155c663a2da599c83f4ca64d937b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      835206f6a8f6da8f44f82c4ece4589aef0d40c210e31f56484d8a40406a98b10

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0b8bdc6453ee4a3ed2bd9a95ce2f682f17e4bb692105939181b8c17fdf4cc32ec88fc0bc302e5d40329a662e68559f03169128e710d34fdd7382fc0e752c55b6

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1872324885\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      564B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2efa37b5105fbed3014a7be8963dc2ed

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a03fd940871c3a99836f8f1c3bb2edb5e5a32339

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9961547296bbc34112d1c852fb61ada201f87230e56848c17af3df54ef8921b2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9b0b86e7c110b5d076d67eca5848e1847a8f04de3feb4a4c71e1d00724fad701b0b0cc3f7dba7450ab3392da4ea5e2353ac9f263b81a5a186b694b5a162db69b

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_1990009784\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      546B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3591273baa7c4a2f0943d38f50c106ad

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9eaf512c0f4b283ed398f60b9e97e03089f477d7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      771b442c491a7e6a4d1f2d2c8e008c7f4863d23004633644a7c6e4fe9fa8ffbe

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cb515098cf14606321e5d98c762a1cbfd5dbb7726c790db39b7184000a6be09a8beb0776642ab64d1718d1a399921545ff2a4119097bb2d30ae9e8fb62372452

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_351182696\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      592B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1c1c37c5a2edefec2b3359323b5e8bd7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4cce3923c327913edd3218b88cab819a6d1bac60

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e708e4115faa62473e5015956f66d424cfabcafa374e7d01255343c589b68c9c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ece9a77265e5d33244cfac724e59c0f4ac00d9facbd6d4be21326ac2547c5bfb40d15990bf63ad3b8a953b54c8242f991490ae0bc7334e34cec7d35171d24718

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1060_725693955\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      533B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      42009b4dd959e3bc13f18be4df9274fd

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      587ae3aa747b57ee96f44ff231efec1cc594dc97

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c9e3cf0c31a16a1a4737fd30b166c6da0a74925590c75026af334c224c022f92

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a667409d99bfd69b9096fe322eac756e24a96d5a1cff2ff0ef30cbdb66b3355fb00e6914aebbd2fec35107a4e89a5b9981a030e505b8d88cc4a28a6feabc3a8

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_1026949910\hyph-as.hyb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      703B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8961fdd3db036dd43002659a4e4a7365

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_1026949910\hyph-hi.hyb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      687B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d0914fb069469d47a36d339ca70164253fccf022

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_1026949910\hyph-nb.hyb

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      141KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      677edd1a17d50f0bd11783f58725d0e7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_1026949910\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      82B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2617c38bed67a4190fc499142b6f2867

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a37f0251cd6be0a6983d9a04193b773f86d31da1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_1901517020\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      108B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ed634c4d08f9e07973a26b11cb86a42c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      49cab82d90194eca15221c3c4899b999b92705d2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e6ddaed1fd91f57ce11a8974ad370acc20a91f3df380a65b9472318b149a3b19

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ea7f93391271cba686df69d47aff86aba03f34dd8f2dbc0275adbd8dabcf518981fe0fa4573fcea04552c678671b89f457869f8e9ba064f68ecf0b205552d1b9

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_419640098\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      111B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fecba6c3128a97f09a1173779924be7c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      41645675ff089fc6059bbe1ed4b049502241e7fa

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7ef57c6645a8d144047d276b5d41b153c4dc63cf3627c32db018ae64b4e6d92b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c1193abe0bb4a9359e8e73332475995bd042149f62a67e67d37549993c7130589db809c53657abb7a0f9c518f975f270debeaf7fa70327a81b8bbee233035aad

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_50885284\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a30b19bb414d78fff00fc7855d6ed5fd

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2a6408f2829e964c578751bf29ec4f702412c11e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      66b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_621743349\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4aaa0ed8099ecc1da778a9bc39393808

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0e4a733a5af337f101cfa6bea5ebc153380f7b05

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      20b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879

                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2880_929792575\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      108B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      34a0adcccccab19fd179c3bc9901cbee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f5ebdf7fac08d64889a2ef1a5595f136bbb61a92

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2ccab266caa2ee5d3619d328269d1b8ede9cd79d28e8f26fa494d2791a2645d4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8d0edd66e6d8d70ab8d6a755d47af7a26a0b5ab69a0129929747fd57897d9bc6d70658e105f7ddf56762d7341e5db7cc419fdf4f80cd2daf003a20f8f466fd0d

                                                                                                                                                                                                                                                                                    • memory/2296-5628-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5618-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5627-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5626-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5625-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5624-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5619-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5620-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2296-5629-0x000002552F230000-0x000002552F231000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2572-2297-0x0000000010000000-0x0000000010731000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7.2MB

                                                                                                                                                                                                                                                                                    • memory/4248-2-0x0000000001760000-0x0000000001B60000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                                                                    • memory/4928-4086-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-4088-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-4089-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-4090-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-4087-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-3971-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-3972-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-3973-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-4085-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4928-4084-0x000001D213140000-0x000001D213141000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5360-2333-0x0000000007070000-0x000000000707A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                    • memory/5360-2320-0x000000006EDA0000-0x000000006EDEC000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/5360-2336-0x0000000007250000-0x000000000725E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                    • memory/5360-2335-0x0000000007210000-0x0000000007221000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                                                    • memory/5360-2334-0x00000000072A0000-0x0000000007336000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                                                    • memory/5360-2338-0x0000000007360000-0x000000000737A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                    • memory/5360-2332-0x0000000007000000-0x000000000701A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                    • memory/5360-2331-0x0000000007640000-0x0000000007CBA000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                                                    • memory/5360-2330-0x0000000006EB0000-0x0000000006F54000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      656KB

                                                                                                                                                                                                                                                                                    • memory/5360-2329-0x0000000006E30000-0x0000000006E4E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                    • memory/5360-2319-0x0000000006E70000-0x0000000006EA4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      208KB

                                                                                                                                                                                                                                                                                    • memory/5360-2337-0x0000000007260000-0x0000000007275000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                    • memory/5360-2318-0x0000000005D80000-0x0000000005DCC000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/5360-2317-0x0000000005CC0000-0x0000000005CDE000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                    • memory/5360-2315-0x0000000005810000-0x0000000005B67000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                    • memory/5360-2306-0x0000000005770000-0x00000000057D6000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                    • memory/5360-2305-0x0000000005700000-0x0000000005766000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                    • memory/5360-2304-0x0000000005560000-0x0000000005582000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/5360-2303-0x0000000004F30000-0x000000000555A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                                    • memory/5360-2302-0x0000000004810000-0x0000000004846000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                                    • memory/5360-2348-0x0000000007340000-0x0000000007348000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      32KB