Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 11:26
Behavioral task
behavioral1
Sample
81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe
Resource
win10v2004-20250314-en
General
-
Target
81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe
-
Size
2.3MB
-
MD5
2fbdb362290d3330c8792078fccf7583
-
SHA1
79eae1d9fb13b1cf163fbf44c3252e69fd28344c
-
SHA256
81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7
-
SHA512
83cc2a9eec1e8d905fd9d195b6f9ec8dbb8d2e58c49bf8cfad6559212ca223b783dd0d6e501a680cbdb73256b541758b1e02a9f0143e0b73eb210cb2df62a0e0
-
SSDEEP
49152:kr/KPLe0RLCxriiiiINsMdRPLe0RLCxriiiiINs8Ft:krmLB0WiRIeM/LB0WiRIe83
Malware Config
Extracted
metasploit
encoder/shikata_ga_nai
Extracted
metasploit
windows/reverse_tcp
10.0.2.15:1999
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{103BD053-949B-43A8-9120-2E424887DE11} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{103BD053-949B-43A8-9120-2E424887DE11}\ = "Brave Beta" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{103BD053-949B-43A8-9120-2E424887DE11}\StubPath = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser-Beta\\Application\\134.1.77.88\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level --chrome-beta" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{103BD053-949B-43A8-9120-2E424887DE11}\Localized Name = "Brave Beta" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{103BD053-949B-43A8-9120-2E424887DE11}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{103BD053-949B-43A8-9120-2E424887DE11}\Version = "43,0,0,0" setup.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 51 4424 Process not Found -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe\DisableExceptionChainValidation = "0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe BraveUpdate.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation BraveUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation brave.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 52 IoCs
pid Process 4520 BraveUpdate.exe 5772 BraveUpdate.exe 2976 BraveUpdate.exe 5428 BraveUpdateComRegisterShell64.exe 5924 BraveUpdateComRegisterShell64.exe 5144 BraveUpdateComRegisterShell64.exe 2768 BraveUpdate.exe 2140 BraveUpdate.exe 4104 BraveUpdate.exe 1000 brave_installer-x64.exe 2292 setup.exe 3348 setup.exe 4772 setup.exe 1444 setup.exe 5984 BraveUpdate.exe 2688 BraveUpdateOnDemand.exe 2184 BraveUpdate.exe 3880 brave.exe 3300 brave.exe 2740 brave.exe 5796 brave.exe 4704 brave.exe 1852 elevation_service.exe 3664 brave.exe 3384 brave.exe 2688 brave.exe 1716 brave.exe 4592 brave.exe 4656 brave.exe 1164 brave.exe 4416 chrmstp.exe 5272 chrmstp.exe 4428 chrmstp.exe 5652 chrmstp.exe 2172 brave.exe 2888 brave.exe 3992 brave.exe 2984 brave.exe 4992 brave.exe 1868 brave.exe 1256 brave.exe 2088 brave.exe 5948 brave.exe 4520 brave.exe 4080 brave.exe 932 brave.exe 6004 brave.exe 2344 brave.exe 4800 brave.exe 5440 brave.exe 5756 brave.exe 736 brave.exe -
Loads dropped DLL 64 IoCs
pid Process 4520 BraveUpdate.exe 5772 BraveUpdate.exe 2976 BraveUpdate.exe 5428 BraveUpdateComRegisterShell64.exe 2976 BraveUpdate.exe 5924 BraveUpdateComRegisterShell64.exe 2976 BraveUpdate.exe 5144 BraveUpdateComRegisterShell64.exe 2976 BraveUpdate.exe 2768 BraveUpdate.exe 2140 BraveUpdate.exe 4104 BraveUpdate.exe 4104 BraveUpdate.exe 2140 BraveUpdate.exe 5984 BraveUpdate.exe 2184 BraveUpdate.exe 2184 BraveUpdate.exe 3880 brave.exe 3300 brave.exe 3880 brave.exe 5796 brave.exe 2740 brave.exe 5796 brave.exe 2740 brave.exe 5796 brave.exe 5796 brave.exe 5796 brave.exe 4704 brave.exe 4704 brave.exe 5796 brave.exe 5796 brave.exe 5796 brave.exe 3384 brave.exe 3384 brave.exe 3664 brave.exe 3664 brave.exe 2688 brave.exe 2688 brave.exe 1716 brave.exe 4592 brave.exe 1716 brave.exe 4592 brave.exe 4656 brave.exe 4656 brave.exe 1164 brave.exe 1164 brave.exe 2172 brave.exe 2172 brave.exe 2888 brave.exe 2888 brave.exe 3992 brave.exe 2984 brave.exe 2984 brave.exe 3992 brave.exe 4992 brave.exe 4992 brave.exe 1868 brave.exe 1868 brave.exe 1256 brave.exe 1256 brave.exe 2088 brave.exe 2088 brave.exe 5948 brave.exe 5948 brave.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer brave.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\PrivacySandboxAttestationsPreloaded\manifest.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\en_US\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\uz\messages.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1826020581\_metadata\verified_contents.json brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\BraveUpdateComRegisterShell64.exe 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_lt.dll BraveUpdate.exe File created C:\Program Files\chrome_url_fetcher_3880_984636467\extension_1_0_18.crx brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1343403767\_metadata\verified_contents.json brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\de\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\et\messages.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1859233458\1\clean-urls.json brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_684191478\hyph-ga.hyb brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\libGLESv2.dll setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\ru\messages.json setup.exe File created C:\Program Files\chrome_url_fetcher_3880_156986674\ojhpjlocmbogdgmfpkhlaaeamibhnphh_3_all_gplutbkdljxxbjolk3siq7kive.crx3 brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\chrome.7z setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\Locales\en-US.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\el\messages.json setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\Locales\ja.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\Locales\ur.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_684191478\hyph-cu.hyb brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_2128943219\us_tv_and_film.txt brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_177222940\heuristic_regexes.binarypb brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1275088462\brave_metadata\verified_contents.json brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_684191478\hyph-af.hyb brave.exe File created C:\Program Files\chrome_url_fetcher_3880_1744164723\hajigopbbjhghbfimgkfmpenfkclmohk_3_all_acvntnsfjuuxi3fmeykewq3kivfq.crx3 brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\psuser.dll 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\goopdateres_nl.dll 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ms.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\chrome.dll setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\dxil.dll setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\eventlog_provider.dll setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_684191478\hyph-el.hyb brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_205254486\manifest.json brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\goopdateres_el.dll 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveCrashHandlerArm64.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateBroker.exe BraveUpdate.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_684191478\hyph-mul-ethi.hyb brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_836938379\manifest.fingerprint brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1256420049\cr_en-us_500000_index.bin brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ur.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\vi\messages.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1859233458\1\scripts\brave_rewards\publisher\vimeo\vimeoBase.bundle.js brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ru.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\134.1.77.88.manifest setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\PrivacySandboxAttestationsPreloaded\privacy-sandbox-attestations.dat setup.exe File opened for modification C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\debug.log brave.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_928351629\background-7_x1182.jpg brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\goopdateres_ru.dll 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe BraveUpdate.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_656887674\crl-set brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\chrome_pwa_launcher.exe setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\Locales\si.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser-Beta\Temp\source2292_821344194\Chrome-bin\134.1.77.88\resources\brave_extension\_locales\th\messages.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_684191478\hyph-sq.hyb brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdate.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_de.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_no.dll BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\goopdateres_ro.dll BraveUpdate.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_1859233458\1\https-upgrade-exceptions-list.txt brave.exe File created C:\Program Files\chrome_url_fetcher_3880_1544701670\hfnkpimlhhgieaddgfemjhofmfblmnib_9646_all_cuc7iukumkotwtwltbgiwk4vte.crx3 brave.exe File opened for modification C:\Program Files\Crashpad\metadata chrmstp.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3880_928351629\background-8_x1386.jpg brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\psmachine_64.dll 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdateOnDemand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BraveUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2768 BraveUpdate.exe 5984 BraveUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier brave.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873756244327982" brave.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{852A0F87-D117-4B7C-ABA9-2F76D91BCB9D}\ = "IAppBundleWeb" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\OpenWithProgIds\BraveBHTML setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B804142C-9485-4705-A810-066A166A4854}\ = "PSFactoryBuffer" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.151\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\ = "ICredentialDialog" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66CE3D6C-0B35-4F78-AC77-39728A75CB75}\LocalServer32\ = "\"C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.151\\BraveUpdateOnDemand.exe\"" BraveUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9560028D-0CCA-49F0-8D47-EF22BBC40BA7}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.PolicyStatusSvc\CLSID\ = "{13B35483-DF37-4603-97F8-9504E48B49BF}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7A24060E-533F-4962-9E15-34BD82555FA7} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1985533F-9B0F-490A-85C5-24F316E66FB2}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoCreateAsync\CLSID\ = "{8F6D9FE5-6ED3-43A3-80D2-EA8766D65352}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachine\ = "Google Update Broker Class Factory" BraveUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveBPDF\Application\ApplicationIcon = "C:\\Program Files\\BraveSoftware\\Brave-Browser-Beta\\Application\\brave.exe,9" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D7D7525F-5DF4-4C9D-8781-C02F39F973E6}\VersionIndependentProgID\ = "BraveSoftwareUpdate.OnDemandCOMClassSvc" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10479D64-2C5F-46CD-9BC8-FD04FF4D02D8}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{10479D64-2C5F-46CD-9BC8-FD04FF4D02D8}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470} BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.151\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2313F1CD-41F3-4347-BEC0-D722CA412C75}\AppID = "{2313F1CD-41F3-4347-BEC0-D722CA412C75}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.mhtml\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreClass\CLSID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachine BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mhtml\OpenWithProgIds\BraveBHTML setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.151\\psmachine.dll" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\ProxyStubClsid32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8}\ = "IGoogleUpdate" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{13B35483-DF37-4603-97F8-9504E48B49BF}\VersionIndependentProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E265DCD6-547D-417A-911A-C1BB7398FE95}\InprocHandler32 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91B050A9-5A49-4249-A8C8-B4390961A912}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FB43AAD0-DDBA-4D01-A3E0-FAB100E7926B}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91B050A9-5A49-4249-A8C8-B4390961A912} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.ProcessLauncher.1.0\CLSID\ = "{4C3BA8F3-1264-4BDB-BB2D-CA44734AD00D}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{598BBE98-5919-4392-B62A-50D7115F10A3} BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4C3BA8F3-1264-4BDB-BB2D-CA44734AD00D}\ProgID\ = "BraveSoftwareUpdate.ProcessLauncher.1.0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CredentialDialogMachine BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B804142C-9485-4705-A810-066A166A4854}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.151\\psmachine.dll" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\NumMethods\ = "8" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B}\ = "IPolicyStatusValue" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E265DCD6-547D-417A-911A-C1BB7398FE95} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5D1924F-CB80-47AA-8DEC-5E0854A42A73}\VersionIndependentProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3COMClassService.1.0 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3AD2D487-D166-4160-8E36-1AE505233A55}\AppID = "{D7D7525F-5DF4-4C9D-8781-C02F39F973E6}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\ = "IAppCommand" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoCreateAsync.1.0\ = "CoCreateAsync" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\ProxyStubClsid32\ = "{B804142C-9485-4705-A810-066A166A4854}" BraveUpdateComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 2140 BraveUpdate.exe 2140 BraveUpdate.exe 5984 BraveUpdate.exe 5984 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 4520 BraveUpdate.exe 3880 brave.exe 3880 brave.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3880 brave.exe 3880 brave.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4520 BraveUpdate.exe Token: SeDebugPrivilege 4520 BraveUpdate.exe Token: SeDebugPrivilege 4520 BraveUpdate.exe Token: SeDebugPrivilege 4520 BraveUpdate.exe Token: 33 1000 brave_installer-x64.exe Token: SeIncBasePriorityPrivilege 1000 brave_installer-x64.exe Token: SeDebugPrivilege 2140 BraveUpdate.exe Token: SeDebugPrivilege 5984 BraveUpdate.exe Token: SeDebugPrivilege 4520 BraveUpdate.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe Token: SeCreatePagefilePrivilege 3880 brave.exe Token: SeShutdownPrivilege 3880 brave.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3880 brave.exe 3880 brave.exe 3880 brave.exe 4428 chrmstp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2724 wrote to memory of 4520 2724 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe 87 PID 2724 wrote to memory of 4520 2724 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe 87 PID 2724 wrote to memory of 4520 2724 81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe 87 PID 4520 wrote to memory of 5772 4520 BraveUpdate.exe 90 PID 4520 wrote to memory of 5772 4520 BraveUpdate.exe 90 PID 4520 wrote to memory of 5772 4520 BraveUpdate.exe 90 PID 4520 wrote to memory of 2976 4520 BraveUpdate.exe 91 PID 4520 wrote to memory of 2976 4520 BraveUpdate.exe 91 PID 4520 wrote to memory of 2976 4520 BraveUpdate.exe 91 PID 2976 wrote to memory of 5428 2976 BraveUpdate.exe 92 PID 2976 wrote to memory of 5428 2976 BraveUpdate.exe 92 PID 2976 wrote to memory of 5924 2976 BraveUpdate.exe 93 PID 2976 wrote to memory of 5924 2976 BraveUpdate.exe 93 PID 2976 wrote to memory of 5144 2976 BraveUpdate.exe 94 PID 2976 wrote to memory of 5144 2976 BraveUpdate.exe 94 PID 4520 wrote to memory of 2768 4520 BraveUpdate.exe 95 PID 4520 wrote to memory of 2768 4520 BraveUpdate.exe 95 PID 4520 wrote to memory of 2768 4520 BraveUpdate.exe 95 PID 4520 wrote to memory of 2140 4520 BraveUpdate.exe 96 PID 4520 wrote to memory of 2140 4520 BraveUpdate.exe 96 PID 4520 wrote to memory of 2140 4520 BraveUpdate.exe 96 PID 4104 wrote to memory of 1000 4104 BraveUpdate.exe 116 PID 4104 wrote to memory of 1000 4104 BraveUpdate.exe 116 PID 1000 wrote to memory of 2292 1000 brave_installer-x64.exe 117 PID 1000 wrote to memory of 2292 1000 brave_installer-x64.exe 117 PID 2292 wrote to memory of 3348 2292 setup.exe 118 PID 2292 wrote to memory of 3348 2292 setup.exe 118 PID 2292 wrote to memory of 4772 2292 setup.exe 121 PID 2292 wrote to memory of 4772 2292 setup.exe 121 PID 4772 wrote to memory of 1444 4772 setup.exe 122 PID 4772 wrote to memory of 1444 4772 setup.exe 122 PID 4104 wrote to memory of 5984 4104 BraveUpdate.exe 126 PID 4104 wrote to memory of 5984 4104 BraveUpdate.exe 126 PID 4104 wrote to memory of 5984 4104 BraveUpdate.exe 126 PID 2688 wrote to memory of 2184 2688 BraveUpdateOnDemand.exe 128 PID 2688 wrote to memory of 2184 2688 BraveUpdateOnDemand.exe 128 PID 2688 wrote to memory of 2184 2688 BraveUpdateOnDemand.exe 128 PID 2184 wrote to memory of 3880 2184 BraveUpdate.exe 129 PID 2184 wrote to memory of 3880 2184 BraveUpdate.exe 129 PID 3880 wrote to memory of 3300 3880 brave.exe 130 PID 3880 wrote to memory of 3300 3880 brave.exe 130 PID 3880 wrote to memory of 2740 3880 brave.exe 132 PID 3880 wrote to memory of 2740 3880 brave.exe 132 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133 PID 3880 wrote to memory of 5796 3880 brave.exe 133
Processes
-
C:\Users\Admin\AppData\Local\Temp\81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe"C:\Users\Admin\AppData\Local\Temp\81a2d56b22ca43be120f138d7aa220b79fbd0dda5d4df3de5a8bc2e4882bc8c7.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Temp\GUM5024.tmp\BraveUpdate.exe" /installsource taggedmi /install "appguid={103BD053-949B-43A8-9120-2E424887DE11}&appname=Brave-Browser-Beta&needsadmin=prefers&ap=beta&installdataindex=default&referral=none"2⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5772
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5428
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5924
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5144
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSI2NDAiLz48L2FwcD48L3JlcXVlc3Q-3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2768
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={103BD053-949B-43A8-9120-2E424887DE11}&appname=Brave-Browser-Beta&needsadmin=prefers&ap=beta&installdataindex=default&referral=none" /installsource taggedmi /sessionid "{B9AE9CF0-01A8-44FF-BEDC-853F26339B67}"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\brave_installer-x64.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\brave_installer-x64.exe" --chrome-beta --do-not-launch-chrome /installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\guiA55A.tmp"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\CHROME.PACKED.7Z" --chrome-beta --do-not-launch-chrome /installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\guiA55A.tmp"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=channel=beta --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=134.1.77.88 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x7ff6ee944950,0x7ff6ee94495c,0x7ff6ee9449684⤵
- Executes dropped EXE
PID:3348
-
-
C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe" --chrome-beta --system-level --verbose-logging --installerdata="C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\guiA55A.tmp" --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{5D55FB7D-E8D9-4E76-BE4F-3F2FDC5D1B76}\CR_807A0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=channel=beta --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=134.1.77.88 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x7ff6ee944950,0x7ff6ee94495c,0x7ff6ee9449685⤵
- Executes dropped EXE
PID:1444
-
-
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwczovL3VwZGF0ZXMtY2RuLmJyYXZlc29mdHdhcmUuY29tL2J1aWxkL0JyYXZlLUJyb3dzZXItQmV0YS9iZXRhL3dpbi8xMzQuMS43Ny44OC94NjQvYnJhdmVfaW5zdGFsbGVyLXg2NC5leGUiIGRvd25sb2FkZWQ9IjEzMTM1ODczNiIgdG90YWw9IjEzMTM1ODczNiIgZG93bmxvYWRfdGltZV9tcz0iMTMyODEiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5NjcwNyIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjM5MCIgZG93bmxvYWRfdGltZV9tcz0iMTQzMjgiIGRvd25sb2FkZWQ9IjEzMTM1ODczNiIgdG90YWw9IjEzMTM1ODczNiIgaW5zdGFsbF90aW1lX21zPSIzMDEyNSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5984
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateOnDemand.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.151\BraveUpdateOnDemand.exe" -Embedding1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ondemand2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --from-installer3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Crashpad" --url=https://cr.brave.com --annotation=channel=beta --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=134.1.77.88 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7ffaaba24f08,0x7ffaaba24f14,0x7ffaaba24f204⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3300
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=2072 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2740
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=gpu-process --no-pre-read-main-dll --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=2032 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5796
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=2672 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4704
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=renderer --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=3368 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3664
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=renderer --enable-distillability-service --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=3372 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3384
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5156 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2688
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5336 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1716
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5488 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4592
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5656 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4656
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5812 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1164
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --chrome-beta --force-configure-user-settings4⤵
- Executes dropped EXE
PID:4416 -
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=channel=beta --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=134.1.77.88 --initial-client-data=0x278,0x27c,0x280,0x274,0x284,0x7ff731074950,0x7ff73107495c,0x7ff7310749685⤵
- Executes dropped EXE
PID:5272
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe" --chrome-beta --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\initial_preferences" --create-shortcuts=1 --install-level=05⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4428 -
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=channel=beta --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=134.1.77.88 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff731074950,0x7ff73107495c,0x7ff7310749686⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5652
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=4704 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2172
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5516 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2888
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6112 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3992
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5524 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2984
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=5388 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4992
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6032 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1868
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6356 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1256
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6124 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2088
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6480 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5948
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6588 /prefetch:84⤵
- Executes dropped EXE
PID:4520
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=4648 /prefetch:84⤵
- Executes dropped EXE
PID:4080
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6664 /prefetch:84⤵
- Executes dropped EXE
PID:932
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6652 /prefetch:84⤵
- Executes dropped EXE
PID:6004
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6776 /prefetch:84⤵
- Executes dropped EXE
PID:2344
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6780 /prefetch:84⤵
- Executes dropped EXE
PID:4800
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6516 /prefetch:84⤵
- Executes dropped EXE
PID:5440
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6664 /prefetch:84⤵
- Executes dropped EXE
PID:5756
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2036,i,15639314775247786215,3088063177735341529,262144 --variations-seed-version=main@533f1f2dd75e8be37bc43f03ace8b2228d90641e --mojo-platform-channel-handle=6488 /prefetch:84⤵
- Executes dropped EXE
PID:736
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\elevation_service.exe"C:\Program Files\BraveSoftware\Brave-Browser-Beta\Application\134.1.77.88\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2200
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270KB
MD5ac0f347f1568b42bdb99a0ed24484427
SHA1dd0f3094b41488199686522c8245a90e01411831
SHA256038094f7923689333715438ece88818bdef62d5ece7d00e6edf046740177c53e
SHA51226905849a03a227cd5e219d42c4319cc6adcb9623c67ad0b4270ad273c5c0a60502a86d4cf4f290b52c35d662f39ed8d55ebcf0650f6da5cffa3359b01cd877a
-
Filesize
355KB
MD556ebdf4bb0592c067ced31ace9efa9aa
SHA1dc611fb8c83eddf4f5935cd83a3a6734d707a3f9
SHA25639b89c5641ee63897303a7dadeffa7f6aef2f4eb4010a7e67dec90bf36b37fad
SHA512ddd70e8426ccbfe3ca63e942dc3b9070cccae3b809f1cd331441a3c9d8c588823f0bb95b1163f02cf8daa9bd1926fca46621b280c17f080e751e6be1d7f6245d
-
Filesize
353KB
MD578dbb9bd3310c349a0a92e1fa62c525d
SHA1d2eea3953914b40a7721c7dd4e74e69ea1061af9
SHA256579c969d1fdc88a9e3c3e1859356b6db4c64bcca64e4c4e2d958dd93d6042d4d
SHA512e54ffde0d29f6463cea22d6f53354ef4e89d4b02ca464471620a7bd09f1855cb16d1c62fb64f8034e52346e288c05fdcc2aba4bad0f4de336943f777c51c9cdc
-
Filesize
163KB
MD554d8af76152db7febf1b238cf3687b30
SHA136e7e0c048f77c75264a8d44a2820ca2cd566526
SHA256f64438e46ff023c5f088a50d300c4bfff960191f14c6590ca3e21ccc5a178025
SHA512fad6972be3ec024c0006f7c6d6422c723a47e30e319d825870530e4919f939fb55a7aab314667f0f7c157b9785203cd8014c9a1956afd6a04858b961a435232b
-
Filesize
170KB
MD54efb057994a802f168acaea1e66f1cec
SHA1d9e835064a99bb46b72dcf22710bc41d12a255a7
SHA2560c40341e52807ca64503397a208732f27697500550cd33145a57c818982dd6cf
SHA51241da09b19d2774d2c0a150aa2695ef4aaa11ab4f57c167ce949f30fc8a5af53faa3bf68ddc01a05c37cf84ddc30a6b13b0fab3c33eb0fd777c6dc34306fbe7d4
-
Filesize
154KB
MD5de19d9a8fab707ec73c76bb331c7ee71
SHA19227f86826437a920a1994ccbb0ec67d46a32fa9
SHA256107673d364f7a545055f909c338f64b8c5161a3b74978585c67e455b1eb89f0d
SHA512a69133c245275b8bdcde46e74e13b719b7857293a5f81be6a5b69975a2a5fa22c523cc3e3715c7edd9d1648eb59e813c4445b22115108fb2d7c035d7db2ca828
-
Filesize
195KB
MD5cfcec9cea12a9ad81bb2e9d99bee97c6
SHA1093c986c8e90a646a581b5ea9b3c3b2b26963c40
SHA2569e0b50e176e7834d8be907072dd675af522fa3e85b33dfbca7d30e16d58dbe6c
SHA512e879689c4f4909ff797a1cae963b3de62843cef421db74ea75f814ce0d9249dd700750b17fed68a51bc788cfd13b46f4514f2a3dd49b870ce7b62867bdf76a2c
-
Filesize
1.0MB
MD5031acce8a1e2ded41bf36b6842804fb5
SHA130d52d202f8994b67544f7c447ec87da505d19cf
SHA256df2d8d14dc53c919e7b329cd36e1d201597ac79b381da269a77d2985f0ed2a5d
SHA5129c1a4c6efc98f4dcb9b4c3c0ba1ed3c8121b8d39812c2a71c7f5f620d9b0d15e8e511b1d7ed0513b5c7c81f48eeffe0440e252f9d1485cb50f285ecfaca204de
-
Filesize
42KB
MD55ebcf5f83a31782c807608060ed751f4
SHA15d2d96e38380f491469bae8db8fb7cd17d02b3ad
SHA25629d952d3570eec99f0c5f91464951995c4972abb77f9992d4743eaf598bac375
SHA512c346dc0eb93738222dfa0779d263a81c0939ddfddb5522cbb784198133ce9f1fd5b6da559869026dd270d960139676a0e584be8b1923a6e15a8f2b280942eb82
-
Filesize
41KB
MD507a3d38fbc5c1fe8921debfc61d4c0e3
SHA1d5fbcf27599939eacf1f1a1372532aa715954ed9
SHA256ad2d28cfef0f1c780391ec261f8d406f906848c32f0bbf449b0c456b5e92bc4e
SHA512d7732d1e7b15769c66307cd94d1a2271d3c323f2088a0225345f4b0587bceae3d276df97f47f95e191b5e2d89940f7f85c785bea06f8da28b47630be872310f3
-
Filesize
44KB
MD55ce70bb88875139f5707e77ba73ee4a3
SHA13bab08f2af373ae452df4390a2c6bdb332cc6ef2
SHA25653bdb0a1776542cb84b2de506baa56315fc28601968e3028bd9f3eec9b7853ed
SHA51240ecc273ef9ce2bf10751788ac3e3cee444012e39d34816d7e2090340705f9379d19b81675fb0c8b0515c766efb011aa5a24544896db320d4f2fc3c67c8a73da
-
Filesize
44KB
MD552bd54a66e4d92a9bbb93fe508d6fa5d
SHA19bff5547652e62aed6a13648bef37aeb2ad46937
SHA256316e8ff7ea785c0c759d22e666280f8f07e8bf9b3367ae5fd7b0268f961f9762
SHA512b55aace353cca20890d1896e71a76934446c9ce0ef5d72deb593dd0a45d696c65079006dc7dfdce48307071810ddcc5f0eb751783b37d584f276563b1d49f209
-
Filesize
44KB
MD5a4f6e2d1060e07e3a171b0bcb93f474c
SHA1a4d4ebc45a9da0dfcf898a51da8da90a6e9d3832
SHA2560af4d96580dcb1ce4ed54b7b95f37da7a1d44e31d9fb2b077657e53cd115f88f
SHA512dc74e66dfb9d950fcbafdb69116a3fdb19ff1c51b1e17b30deb41977bd9a79b85d8afef54dd1307415f321a40300e5a59ea2561ac44f306bde8c27d89e086494
-
Filesize
43KB
MD58bf63175ac228d3954a5958f4c39d3a8
SHA11654b70274986aa0b01fa8e4c012f0f9c0feb8e8
SHA256f4dc8c96575de632e1c3b0653f0927034de935d9985cd3320066d70853762bb7
SHA51258414d6644ca817bc4ac03b8dd451d022047882ef0ac2347c25505b56e47a846da7d6b89842fd92492bb6a4d3a8c2e01fea2c1fec000e593e0182f5376bc34f6
-
Filesize
43KB
MD5483947b51388e26f78606b2c92afabf9
SHA1e41f5819c0c7dc3961b00c082e1283e1fd27b469
SHA256b81eeaf7027e376dd620add80feb9f177b7b3e0bcbb9ace13bc2b95d41fce245
SHA512c1de5164666debdd7a682a7bf53427a802982ca020a8e1dcdc71bcd96d6fb6f4111851069eafb59944c349688245e7c36a70c4a34887a4a3c3ac0585ceb2966b
-
Filesize
45KB
MD501f5efede1d09cfed0e7432529627a4f
SHA1c43eda5380ff18d814a5e492e839422bdcd1c712
SHA2566cfc190dd237726899246e000bfd04a5c214cfeabf3d946c186617b768e29864
SHA512176446bf6bd5c3b4324b9b3b86a39bad90282e119c762c72eb9f2ee8e6729e9296efbfcd342ab0e173f2d88b411963f45c09bfc92bcb2a29d066fe8a1c4ff039
-
Filesize
44KB
MD52dfdf558116624d113e7630bdfd8181c
SHA1d426d6710e090a10639d77cc46910ab031d89d66
SHA256e3e1c7e90365532533a540c0da3517cf3782e700dd463296eba8342b86f4607c
SHA512d19cb2bddf7840a7b4f137964ddf8dd3dbf4a6d85a3930bed43ca184d6b7aaec59f3c3c6d73e7dd12643161480e5a853ca77a8bbfe5ad31caf757f61843de5a5
-
Filesize
42KB
MD55785b0bb1c9cdad72d657abf459ad2f2
SHA1905cc4f096d4f61569d2b833de884ca6fe60dc69
SHA256ad082a39b4c3ceef636fb0da49f96d1ecc0a85869c5048f4a324dac77a0b7485
SHA5121b8b8909f3ef974a5be3c86b497e5fb9e16634110503d96c89690925f0e5898351be59147d43dfa87b4d8c35e88c6ed5fa503de588fe65573e262394ca149b89
-
Filesize
42KB
MD5d5395881631ee10128275bb126b3bced
SHA14bab65323b2048f2cc80bc49914c9bf5ad374576
SHA2560c0f38ce29bd513093f288775e7cd929a8d83085b9f2728cb7593f99b6da569b
SHA51266bb1300f2a4bc9c5c67bd2028475cc8a4abd30510880476a21f5295b80048017684e6a7f495184fd2fb6e3bebaa014b1f08cce631f83f7b5dcad98de776b3a1
-
Filesize
43KB
MD5711502b7b1f4300418b47237cc7b5295
SHA120f8f88a26443056161b6ecb8cef667cb2a120f5
SHA256a8f407aa643c3883e2acd052000c4c117a82fc94123a34e4543d792fc289aa99
SHA512ac74bec5eba752cf02930f78d566412b46322debedb7d0ab4543182cdd0f7ef4b2554a70fe8e11fb46bc4894c025d1675b88272db6160233c01b225cb7cc50bb
-
Filesize
45KB
MD5c1f906f2a9c39018ca83731f44f531f2
SHA16ce6f9926f820b9e0adc7973a152964c6970717b
SHA256193de60a3d8ece533256793327257e31476b5836b71b8db3bf459eef978165a9
SHA512f9a5beb103da0b53d5a91e437a6f99b1aca2075513c944d52ee070d9ccc2120ff6c4c6c540ceb78cddc6f859e5e658f611418b816b8927e8acd9f91fd74dace6
-
Filesize
42KB
MD57a363140fbab31c456f04d47db0783b4
SHA16cc73f835f1b7d9af5b0830b60b57651f484a9b2
SHA256ad6c3920e76e76c5ff5706db3b54603affbd3c3bdf4407c2405511f7f70fc49f
SHA51209d6d078ddd443853962c5497b62565d6378637e62e8c6e410c240314f821f13de2c7c9ec864059e06d912d38e9e8657083828e1a9ac731375a3c21f86d9a310
-
Filesize
42KB
MD5c9defa4ef68fe72870bed94920c2171a
SHA110cbbf7684fc7656dfcda52d48ef6805a43901e2
SHA256fd1b44bb5eb0fd06a1bba243a00bc9cf54dcb180f4a7530eb949e0c69dba87fb
SHA51258ce100bbee6129301a4701b249db9867fd0a208e80e06e54c23a7a9d3773e0f0daff6850d3684d66b619559d2cbd313984a8a26c98413388e808512217d069e
-
Filesize
43KB
MD58a7356a6a27759ba5714915e5297a4c1
SHA1e1db02b2d970477ba54f76f82f325bf93737b2b5
SHA2569cda2b0d996ae8924a52cdd8e456884c274ce5cc1711734cefded6266e2b2e52
SHA5126d9479de4afb12363cb4b7ef3e08600f186ff30049f36fa85db40b39e4faa4a99e9e705606c2dbd25e24c6b382f90e18c1e5329d104e727a005a296b99aba925
-
Filesize
44KB
MD5659493dee0a32c77d5af707a699f28cb
SHA15b302e0154bdd7d15c77256b7d932d3b9ebf859e
SHA256abebd2240d99dfd85c3abdd0aa8602f825ea4ecb95eb3807deb64a961dd98bcd
SHA5121de661860d0f896636f6be086ade4a34198e8fbf8ff5947f20edc86e9b8cc5fc2a1dad33429c5b43cf03a7e47d0282d84b5b4c52daa3f1bd35b70bd72a517915
-
Filesize
44KB
MD55132b44324880d97d0931d8d1a773302
SHA13a0cd971a11f21b692b49b79e845d3f2132eab91
SHA256ee5aa17f1a1abd08d9019f3a3c6f837087c9f943ba0d4f1331233eb3a5061dd1
SHA51222ce351473cb381b37b8c2d8a201363d6161fc3b9684d068a8ce5f830a5741387eccbbebb077fcc3b6e9200b77c8199c539e833c9dfdf23102ab8149737e4171
-
Filesize
44KB
MD584d618397d84e14cf9c42b5547ea0974
SHA1a084927b9de73eb033470fa4a354d51443228e86
SHA2562a344738ad8ff304fc3f586775c4b99c8b8c483e585074f819a073da00379860
SHA512508f527ea3931f6b018a47b450767d4618950594dc251129438fd81a9dde3e522e7dfc24991e402456d8b54ea97481dcf50097a44efff78f4e73f7b509442d5d
-
Filesize
43KB
MD5abb885dd0130194143aec6e50fddaa20
SHA1df8b756c7c8a6dfa81ba4c9416ec8425cac5d1d1
SHA256c0ed51edb1a97a9dff7d10df711f59e1f086c64fbfa9d441b2c955cfc9238978
SHA512959523ab8e294206b41f0541e756f6ab84b47d274a183d376dc31200422dc3bb5472974d1ec02341ea7d4b6f664951921c3ef5b74aef747fa3c91c1b9ea6feb8
-
Filesize
43KB
MD5b4844afa96de3a5b4c50cb5dd99b4d07
SHA16f0ddf256964ccc6fdb854f991fd694838fbd6b6
SHA256d978bc3c336e3b18a1f20c76c25284458d7faf084f2c9d5d5e3c363baf0bcb87
SHA5128fcac60819c2a4919ffdcc68d6c95117d20bfca78f2e04f9b96ccc899ef82f760ec8fa1a0a40ad966ba282a3ff1cb0bdb00d0add64a3678982887400e15cf226
-
Filesize
43KB
MD5ea39527496cbb2ea901ef3ed7c5b7db8
SHA12e2bcbd80e70c0b8529acba4d2e2923340ce096c
SHA256a3742fa3d51656ae860df29956eeadc66aaa07530ad9482c319ff8058af6b992
SHA512d5a2760d1e462942798f6ee84bfde1c21ee919fac97c2c8a372414137f230d3e78910fc74c9d4b7ec02b3a6eebb2d9eccddd14602a2112e77e60793301e19af3
-
Filesize
42KB
MD59f28c14f2bfe2aee2e85fcae12799e2f
SHA1e9673e7e8f05c102f7973d28916299698f487020
SHA256f9d4665e71cd3960fc2967086ffacd7b5e560e8f73575a77ebb2d6dfdb475978
SHA512b2c2055224779cb655b8a98c47f7c01d5141a9b219c340b8b4b74c1f4079eb321669990f7fbe35a5a2d4292bd14dffce35d48dca2df1c676f2c0851b88d20f05
-
Filesize
42KB
MD5d232f674f32de9b5b9a377c51cd76d3b
SHA1194b176947b537984e04a937fc8bfd4556fd2610
SHA25646a460fee8cfbcae13d11b1028ad5bbd59b08fea523fb615cdcf33289f888bc3
SHA512b06c426f0998a800d7d87230c6be895367c5794573ddaa26fcaaaaa56021550efd5899ae7a1fdc75f5ddebfceeb66d11b4ca4d693bc6e109f706acf995e8da33
-
Filesize
44KB
MD588051cb09f0e1e77a10d18f71161d8da
SHA1f19a6cf882f904caae69909a985cf5b5758c413d
SHA25629fa3ff92d088f6c62c126607bb7e7c0bab9869556a7ff3f2d9a837cfea7542a
SHA5128905b31841d48ee680fc661ba1492a863f286dff7c6bc639a1b375fc8429baedbd0aa0966bd35bd03558591caa8bd8905d282bc4faf313251f231a2f63b605ea
-
Filesize
40KB
MD56f1259ab825c08e120bd836aeb56641b
SHA161325432bcc9e27fa78272739dbdf58598069c39
SHA256021e0bb46a488fbf533aea9524e4dcee6aa391b232c1d9a596cae15c8068e558
SHA5124482ec58b966df48161fbe2c5e2a66a369119d7147361c9007dfbca4e76e3af5d2594a943866c59e0ec73060638bdbe8aa846f6f7fed8f903ee9d4ab274fd8e5
-
Filesize
39KB
MD5f6cb2087c7f9b5d0256d62dbe9f307ca
SHA1e2d92a1f0dfc6423bd9938671aadcf291069035e
SHA256584c56c41f481ddc95fe8186b3977c6426f773388d08586ade0b122e1faf911b
SHA51228cd743088fd204d02991d2741909c22a878006537d0063e1275a51b2ee4c40189ac168a9055b8a277e1b75ed6cb987624189ff6e53930e01d5d3898def08970
-
Filesize
44KB
MD5ca3ea74a3a207a757277fc362dc3f3f1
SHA158cd916f104280aefc3754bfe0d568fe61ee878b
SHA2560fc344dea3b1212a6ac7433143be73827c53b58ea8c4056ef48c2b080927312c
SHA512e2bb722d450a1625533a6d45ca158240afd8c9d73fd167e884a216c575eba29e69f2fdfc67fc830518d2fa8d806fd1194dce65c7adbdf118318edc4ad665ba02
-
Filesize
39KB
MD5947d88587ea69e253a5d2af107a47f88
SHA1db41bf7d1c6ce3c83495081d7e5c56de7052567e
SHA256444cef978ff565c0708af15a02bba82d523839e7860095be4448ec2971b7f9df
SHA51294e13a25ac4ebb0735c784faedc483c15856823125d818dea11949b23baa2ab4b4ddd01149081fd9a4d37082883b4ff5dc27f4d7394c0d450d1b6c159a7e52ac
-
Filesize
42KB
MD5f0b1889167de8202ef1aa60541792440
SHA186ef8d688d6935d64aa6e49c3f079509785ca2dd
SHA256f0c5180dc8cef1dc6e15024ca311b3e008f82aee8f3df92ada38678473c402eb
SHA512ccae2f72556e3a8cf990fabe03094f9958745ad39daa1a269a5bd4d7beabae5b5bf49e3352bd92854d0b52d884f5043d32effa18c41473970627a24270a24edd
-
Filesize
43KB
MD524a1feb39491ff04289736c34f6a565f
SHA1bed2bc8bbe10ba44d2bdc237aaafc8f74b346415
SHA2562c419b62d9b8357a2fa8264a7d5ad289144e33e737849a23efbd77b73ead88b0
SHA512cd0cffea8dd5d749f0a9e72a52f5c1da618ef2c9eb7d654f18e3c1bce76bd5fa454379291f0558e1869be0f16272011150e1ddda1db314868684573e019b3597
-
Filesize
46KB
MD50de1995121c1d9857a770285b225daa9
SHA1add6303079844c5037f1f2c7fcb6f8f8717ccc1a
SHA256fa063c47545281be9365d33ad59d20a2df559f77a2d9f0b74928929907fa2471
SHA5126687755edb339de73e6fa7be08af5d33b3bf3daf927574afb1d41f383104d4b098dd3c742f03519cf52d1b76e198e59041c1b63b5a4604016ca2c9b1bf68c156
-
Filesize
44KB
MD5c127141aeaa2c56225c7d3f174f33a1a
SHA1cf0dc04a9670e060fcc903df38831212824b095c
SHA25603f62eb8d772f13e0426699f8717d1e0ef4427067e8dffb38cc8dde994f974b7
SHA5120886bbdd4498411af7594e9dc7a911321a9685c8bd9634705af2926d979809a9d26d547734b1415b5395d238a249c61753cd75f2b917172bb6ca720c1e5b7db4
-
Filesize
42KB
MD511ab1a5c1defded79f7d3136243b62ec
SHA15e57f434e54445ac66d89d8cdca5c4ee53eb18b7
SHA256411eae3ec0d9b2bc648a7a68e440bec87dcee0555c5de3a9cc84f2a6df9b8cc9
SHA512e8c792b634b52ba80f9e4019da7eea3af7d20e3e21d05ed1a689976c02add2acda9be0e4fc0acc41ac8ebd1c608af31d5a9601f51088b16d452c592deeb2c101
-
Filesize
44KB
MD59dd8750b300952845e57acfedcd5e9fe
SHA16f64c03bd8a585bcac40bbe864706112fbbc2bf6
SHA256fd1f263de9e4ad7a1826165ac4105b5e593b80f2139b429189bc9c34257bef33
SHA51216901c84cae1d49f96defa888ea5effcf7472b6f712e99963991039f98f8ee340e8e05d9c9974eca62d0c9fb402cb051ecd7466f6ecd5d88586f9eec808fa5e9
-
Filesize
43KB
MD5bfb458c9ae57a3bca6d022b87a6b8b81
SHA1691430c52df32c597cd3a57afaeb23fa83fe55b9
SHA256f4c350013aef814c88e22d6fd3bd9bddb61ec980c6781ef9aa855fe692227298
SHA5120064b8f472d7151fd2ed629630116fca0f57efb4f557e7ac681f36487901d53c13313822ebad743b88b76506b9afe2de36db3905aa4c6ac53c1caeeb127f57e2
-
Filesize
43KB
MD538c160b5a556c1b77e43217b025d13dd
SHA1bba43bee21e0f1673c8055493694ca238281d004
SHA25636934e70b1ce1cec2c8aab87dde39267db70d18363328f681800c729cf811989
SHA512d94399b5a08b6f14cac6edde8b1363e1d032a44cdb14fb7adbd084e385e7d061d02726b2982c74f2c43495c39999cbd03a59b623e572fb4fe37d261595c5d433
-
Filesize
43KB
MD5d500725b91882bea374de9c94d0a941e
SHA12bedc6d0f0530e2d6c707f3eae93ad6729ffd500
SHA256958add0a9383ab0885de98dc6994ba595c6bdb8847c6d0b11186097830b51b3e
SHA512a567dd60df33ca9fcb9b68197da94fde1df22ecc20f78dde9e95cdb28166715071621e4642f3499491a58242888d87eec73b2b7ea3bc99f306673c2afc4273a0
-
Filesize
43KB
MD53ffab1dfca27fa8cfc3a78c82e8510de
SHA1c2496c7ce9d3504057bd988fa93a684ff1b7aa9e
SHA256fccc99a560d022c54053d7caf17a6eb9365352f9ab4aeee683e7db1d9c5e5315
SHA512200e96e59c171927e357baa3f11affdc04a1a75789e3dd245d16ed9057ac42305edd70a47271dea1377cdc40a528fe5f61251f5c4f73d04afeb94824469828be
-
Filesize
43KB
MD5ee5784087e444c49714d1cf1bc55dc9a
SHA13c0005326914230d1ca924b11fc2455b994b04fc
SHA256ecb96c35d0404cd193c4fa342d3cdcb1d8abafe03b93b53699148706474332c9
SHA512cbe71fb43e69183e0c57c4a7adb7e72c511daa1a1f211baefaed7c2c94c5283a24e7ffe902245091d4013573d30e67436faa7a21b2570b0be45eedfcfe37be71
-
Filesize
42KB
MD50d391576c62fb82a79838b60bb1e7914
SHA1698c7abe78b9653e14fb9d6fb36d0001315f58c8
SHA256dbcc273c6c548cdb6325e20f20f57fcc5179c70d8450b1bfdd45a3d5687832a1
SHA51268e83802f32a5e2b6faf63e11786613e4439958040471a76445ac5b45bad330a63f1eb9afcfd233b5a0322a136d0de6a7152ef1aca8e112aefd39ca4de38e274
-
Filesize
43KB
MD5455a46497f85ffc3310feab84741e35d
SHA15c75e54ba2a371d8e453c0a054c4eed65cb9375e
SHA25645aa114d7c88b9152e6649bb2e460e8bcfa5365fbbc5234d07054c1c4abb85fd
SHA5127aea8659f17208e41750c9e4224e9b27ab2811cfd667f47cd8197755f2e7417ef14e088f423634a35506a3113084d99c00151ef7721b7e23489f83337ecfa3dc
-
Filesize
43KB
MD59dd0fe75ae88241ff89c58db588a6f1b
SHA19d64e5f75af04b7a549b9f57ba15a2ce4adeada9
SHA25620c639efaf2eeb06abe6e11e652396b53f7c33099d0ab492359c3de371f3e6a6
SHA5128d161762e4faf8b33383f8b4453c91f6814d54f8d0f22a6a61aed4f3f9638b39008796ca33314d44d675357d6b5a4b1c5c33fd397d83539de41d3d8e38a79332
-
Filesize
43KB
MD50a83471aabc53ddab2d28fbbc8c05219
SHA1fc20435ccfd774a93f01535ef206fdb51e2be7fe
SHA256aacc220026ebb24b106b808f15807bf5881a8f63aa89f2cbf7210fa9b1b3f9a1
SHA5123d3ad52a66ccf080b452bc264dffa0e2d69cc1b2ce841b27c10ae3c8f376d79c427aac31ad577c87e9dc4c988b31c6fcfb78f32fac74159a94ba92f7e5f30500
-
Filesize
43KB
MD5fbe97478fd4c9aeb8903106eacd56d63
SHA1d20600ecf529a46e47798c0f1456095eb002c289
SHA256a4e9901d14f9616b84e0351fc38f93c3eda9062a48a46158a6cc420c1ab09bc7
SHA5128aa99c3d35a72249e6164ca2ff849c6fec5cce4896768a0e405227d5404d2670aacedab67a30768a94a1611a674ddc3983a60c0ebcc2ef4df2a36fbb270a8c50
-
Filesize
44KB
MD51826f808763f47a4db4b7f89d45fe7bd
SHA19d397f0cd8463487b55f25bf4ee394a2feeba39c
SHA2568de71e053dd576425d6699205f81f164443c6e16e05987582993159cec52ef05
SHA5126dd6d795a39a1d22ad680aeaf13a5f926021065fb304ff01c5bc8d7a861e999d0aa11808792f615b2c6cee1725769c0899c8ac348d1d435e490b3aed3c0a1d09
-
Filesize
45KB
MD5357710372ab4b49eb527267c6f2dd9a8
SHA12a3d6b3e23225c13ffac31f8a24a524bcc161198
SHA256b553accef9ff55a894f7bef09f9319d3807bcdc888ac8f8b6082b5fa11ac9e9d
SHA512c2615445484226d915dac72c25fd9403ecb404a14d9536106d7dfe31ce0cb136427060d60f07eb6daefbd86823f5616ad86abafdb7efb731c73a65851f82f2a7
-
Filesize
44KB
MD5701cec31c30c33e2233c52f66c0504ed
SHA183151aa7cd3464a647b309197406faa7c9b5eaaa
SHA2569b09e07195430118df60ebbbde3c441e90aafc4eafd2dd1305bda8c73458e37a
SHA5121fe5bef35403532abbc53d972250a9a18383bb5ce36e497e5bec53e561ef4e3584fca156f237831b80518409fb936d657af3e5f16a164bbfafeafdb0edee69c6
-
Filesize
42KB
MD5f00fba8f350918a2d591a25425687cc3
SHA17e6813c0c4d1c1bc5f88ceb349e64e8d9421bdf3
SHA256c6c4bf72753b8912a5440ceb50088f1b59c40edfb8eb7ab8dfa9d5559a6734a1
SHA512041581fc350b228ed9b0044e23621fc332295cbebdad2c766c20ed69756f9fed047e33ac82a3b8ea19ca117e9deecb111fc2724c1264a19a506c10c38020cfb8
-
Filesize
43KB
MD5c0e07a05b2c62adca9feb82faf182844
SHA13506ebe102789d3ee77c6de924a5d3938720d7a7
SHA256d6f02ae74bd1f9033a8b6bc3235c5e3f5e827fd33db7a0fcddd8c17fac0f3722
SHA512c36484cb13897d34e97f25c33853fe982d86e0256d8137841223f90a8065841c8074cd83fb6e62b96829c6c107e8cd39a44a770ef717722ec2b9e6b31a9a5072
-
Filesize
43KB
MD5daaa289daa0a4e70b493b87187e64875
SHA16237333ddf81fdd849327de0a0ccbe57121375dc
SHA25610c040f8709c304e8d2a51016054287cde27846b264380ec276d9354fb3cd721
SHA512144f2334c1084b9af2501cf6c8bf0c255d182e00bda5197e526afff38bca71a55a8e317b2267c97c6ec00d2e35310a0c2736a55279f4623cd0976d332bbd6ef8
-
Filesize
42KB
MD5eecfa9c7ee8dfd2a06ec82e2bc2cdf1d
SHA1720471a6b1edd162840e545a789a4b9a0e79a95a
SHA256804c3b3e48bdc6d210d213d0a680cf12f6fa1468f09e133d207d57710f1edbf7
SHA5122facb9f8d4ab68f1b19796fb6296e6a5c2e01d1abafa63d70b26ef7089ec47ab6c17eea1fe7b93b18fcc90d3fc1e44165e6239ab8eb4b7c70ba3ebbc4a6ddb26
-
Filesize
42KB
MD59fe464c87ddf918cba594e802e3572ec
SHA148154f0381da6d5eb082d941f8c82471cec43bfb
SHA2561e7dd57a675fb7ceb0054b5fe08e4747a7770a3f46ab3ce897e6017e8491eaa5
SHA5122462b4f590ca4120e5374baeed7a82e0dec7bcb1ef291f7f5247b1dc9e8fb67535a04d6ff1b82e79ffc2d9bd6bec74dbfe32c5d77d123c1394e5e2b39bda0c14
-
Filesize
37KB
MD54c41b5bda37467cc129f3d4bec661f1b
SHA12f1aa5ecc68dbb71e0d450b65f022ba7feade500
SHA2561018c12a0ef150200b331db9db582e37eb92aeeeb4db2cd6904ceffc822ed162
SHA5128d1a817beb3399bb1cb761c4cd6f58cf3fb7bf355d140ada83dd34b151ed454b10acf9be7d0626e91b2cf8a5495e38c8a627e40bf9e77cb379dfd7a6abf99ffb
-
Filesize
4.9MB
MD525eb75f9223a675106493c94e367bd39
SHA16121d9ab8cac665744627562f7cc0b86223df71a
SHA25699e3c05947c4ca97278f61d7c734975528e01b080ca1886249afa16386673ab4
SHA512a440e01aea9b905070fc77acf323b69d6c095dbf98977f59405eb74391cae43daabe0aef509a5d41758ef76625456c6acffed61217bca752885e2e5a76dcdfb3
-
Filesize
564B
MD56cb3b877b6792a63093b4745c37eb57b
SHA16e2214442c9e5a39fcf053a02d2fe7e8ca1a5be8
SHA2566d231e1321ba3e901849fdc7b0c6ef9551d5861aa9923a3b4f5b490b2f4f97d3
SHA5128d252165a3064a3554f61b6c55f05e3190da198fedbca957967ef8bdacf6cf64245815dbe481bc941a9f5e0a97df6d976c974e2d40134dca7b1fb788db2c074d
-
Filesize
109B
MD5c23515b14a2f498a9b91178d1dc0f22e
SHA1045f52fd54f3f9322714c6032d718916d7d3dc24
SHA2561b113dabb006b681a5b114f1c44961ad899c2e82440e024bacfe8ada73abec81
SHA51209c4a074ea35af604c9b0508cbb4e3bc5d699020f1105ea870e988bb9e5a71a31f7b32df2984f4d9ed1d6907e04a98ca4a7541f38041dd50a846ba1b8c2c2e8d
-
Filesize
108B
MD5c9d19b4cd2e66b7e6c9a7b0e8c1c9204
SHA153e54043f852ad4896afc39b98975acc148052cb
SHA25614fd6ca28f90d9663d63ab00c86937e8bfa4ba7b7ae7448315a7b34d55916aaa
SHA512e301bea182a5f93362ac4a45386f29d21b2e70055d79079128705baf807d6be90d7b6b6f77b2a96c81f8c979c5030ed5f752e8753930f41fc838497128c79b5f
-
Filesize
558B
MD51f07d2055cd52a4522d917075c0152fc
SHA136b4aa773bf1580b3ace0408001613ae681ca41b
SHA256c34d9508fdb585175e1336ce03d1f64c7283040d96111f88ac917db3c1cf81f5
SHA5123e1c67be957619637fe4696bf7e7b3ef50fd16f37f00f4ed44e7b2d4c703ceea7a1f31934caa42edf0188c837db70ced03898651286265bf103b906c360cea68
-
Filesize
592B
MD56fe8e8a6b2ce1ad99d932d3a48cb3630
SHA19e549e27652635f6a08dca1c0f72fdda0abb022d
SHA2566d17191bca0ca5d1e213ec1ff1e4da697bff4b8e0d877e7ff61cd69fc3eca0d5
SHA512bc4272df2e2a75bb2bf2549e59fbd2ad51145fb048f8486674b05f19244a71fddc1187f936566730f7c6a2e974d0c7efecc8b17b758f30ec7d474335e62ffbbd
-
Filesize
72B
MD5439b5cdf360a41a2dde9512206f37cf6
SHA13ce67b07460d30e6c4a04fffb2702f5604a2c422
SHA256455325dc0e183f02e6c3245a1117fc0a8337cba527a825ed315661ac7ed34bb2
SHA5129f3f1abb8f9756040d18b569a1aa12abf27de6af7c444beb3cba7b3ef3e21f1b4b687a799de5e5b8e325af4f2b8296395610f849e51696681e1c30950aabc88c
-
Filesize
546B
MD5ef668cb3f72d436a7c3eb270721948fe
SHA1f7d87014931f337347840cc875a29ee700799e5e
SHA256d1ef6ae362b49e2db6b74d38485a71608fc00eb4acf1fdc317a93d47e8cb8e61
SHA5129e0ad6047db8993e17baf0c6a15929501ef0123f0436738048a254071b3ebe90b79934846e3961053fef9b2fa4efd6536ee9322fb3cedb79c285239fe73793e2
-
Filesize
595B
MD596a308b686ff0e3d37d5de48430f2f6b
SHA13fcf89c392e51e533e0d5a548f531f70a2d7a311
SHA25647b3969fde10c504e57aafd4fc10b130ec847d0ecd5ad385e2e8e255214df6c5
SHA512667299f954c4a079a9fa247cfeb714852cb32004eaa73cb5d879248ef31dfd76888a4b4af4b9ba95e819b8b8fa40e88cba435d040b00da24f7114796e66064e1
-
Filesize
94B
MD5a35647384ff1f10b3e4e9390c9ca9d75
SHA164cc76d024d07bd2c7d9e76e8e9739fc3140b7e5
SHA256c2d27396a94f47517cc11b0b87476f5e0b4011e93ab4048ffd651123afa28a25
SHA512f9939ad9681a055764d5924f80755646f26ca774496e95ad9f3adc3dcb3252f1ebf4a93b764a4648d1dc89618e568ed24917484191b761823125da8f34f198fb
-
Filesize
76B
MD5c08a4e8fe2334119d49ca6967c23850f
SHA113c566b819d8e087246c80919e938ef2828b5dc4
SHA2565b01512276c45ecc43d4bfa9a912bdaf7afc26150881f2a0119972bffdbd8ab0
SHA512506f9f4fa4baaa4096ce10007eb09cfa95c9188082053b9ff7f2dec65164ff57506b6a8fea28d58783700f257c982aef037afc33f62da8da281e67636430dc23
-
Filesize
563B
MD507873da925931d1525fb3756ad5a4989
SHA19e57c0f60389968f086ffd8a0d556d820f167e8b
SHA256b81173dd63bfda80d20f25e2904ba6ed620b695b501dd53adf7cdf999233bbbb
SHA512d49e76f3e272476dd2c3df65ad3ba47e130591c313761010330a381c2b78dadaa14617c6962740e3a7cf309ed021ecdf564f489464eb2f7dc7f54757522f4bff
-
Filesize
578B
MD559c6f4e39f04806e94b8f8a1efd1cedc
SHA10ea4a4e3c3ad3f6d987c8e94cd0e0084e58fdfe7
SHA256c07ae85cd442f85a08c97b92d962c48f87f82bdb40c839d7e6132718cea6db42
SHA512f054aae97342e69e04795bbfc51c6dabf69592582d7301ecf47103d37ec3f50fd397e120debd35faf2b6588de7db8eb1b9547df97de9e8b5d2a766d1170ea248
-
Filesize
592B
MD5df042cfb42ba159a16b9f37366ab3080
SHA19332ee38556a279a20715f7b9d0e767267d0fe50
SHA256ec354203a0b81ac3a868848794345b816115a13783eec06f58d6c28db92efc84
SHA512f64a572f5a9495cb1f417e5875f13c229dd8a09b1eea53a241f3438473fbf348d6141aab9b320216f169cc26e88446e630a104f49c0698810212d37eaefc39d7
-
Filesize
73B
MD55b101f76ee7b9c60094bef9be603d5cd
SHA194aa6a3a234ece22a953a14d24c4d434e92fb6b4
SHA2568a59b4af14c0285f72f77f06a93c9d290d394f22eabe4798d529a64faf003595
SHA512a14f6f1284dc0e27e85680f9f82dd7a09ee1d2348133472793680ac80a7f0af12ded1f98870c4de5bc4b697506532fb396f5d61fa0610d99d92f80e908eed4c5
-
Filesize
69B
MD5fb195043cfc35ce711b45934e387267b
SHA16f1aaafee57a3da2687e9fc8defe2dbc7cba0e07
SHA256aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198
SHA512bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b
-
Filesize
585B
MD5fbd1f6cc05edf709cdeaefa4e12550cd
SHA1d7e4ef00ccc8f5d2b27d0b1202594e29dde2bc1a
SHA25643537ef4b615b94c0742c5dfce363a5f0da9525a88f476adf83a3816a0359c6a
SHA5125061fc5df2af8525dd73f03e1d54c6f119df0df9106bae81d40443681d9f7228e5b7f8b3cdf41d4964cd4783efd9b70f4d267099433f7aec24e44917ea9fdbdd
-
Filesize
94B
MD5bc4371586f83cdd884085dc51f1e5075
SHA11858c1c5c6ee430b9c98beb0249a27446e60d4bd
SHA256f97ea9289ed0b9822a4454ec401c414509110a1cf3ccc4a84ea7086fd9cdab82
SHA512ce9f75146d2b51388bb01d1d034348619421f6bd987548d5c6125c7bf615bfaa8e908fc991943fbd569efef97e8992a7e688682538985660fb1b9bb68633c8b7
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
108B
MD55fc6ebcaf654ce7bcafe07264d0f101e
SHA1405d540a9fb3e677b84df63eafaa93726cd0a4c2
SHA25644cb25375fc51c1e0a9f45c79421cedbd669d433362f27c341831bebb8f68b4b
SHA512d806616135dc1830e3763f4866f79ec4197125c18f07b4c33d482fe1c5b42df04c029f3d99f940722733c78d5d9a61cb845ee4d0b4691c57e9ec06b25bcc02ad
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
533B
MD553853b15c11934969a5407f277631607
SHA1dd2709752a6909d6ae5478e67e5c5d7e182e9193
SHA2569543bfa4526501d718f5c6a239961730eeb324e07fe378c3248a2a80dbd0914c
SHA512b3b3f81878bfaff55f624c91759507d0f6dba92842fcfcbe663f159b26ae4be8dfb942f65692782255965f12cc7b67a1e262b45eb7aa83fc7dc8f9b14fb8e259
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\AmountExtractionHeuristicRegexes\3\heuristic_regexes.binarypb
Filesize449B
MD5e20ef7cec5b10de3435a253d6d3e769f
SHA1713485d6ab2a7c81cf40456c820e778999ad136c
SHA256284fb5d62f999992348ed5f50466754aa34d182aa936f2eaa000167c0ca952aa
SHA512d9f8ec69c6e6d079ca5ef364eee81fccb1bdeb400882f142abab8435c53fea988308986557105e4c98f65543f384518f27600a5146a61094362a401fca4c42a0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\CertificateRevocation\9646\crl-set
Filesize633KB
MD58626e95e39a6c16192c37556614a116b
SHA13f41fa688579fa5fd8a6c6057f221aa40edd06b0
SHA2566162c7234ce403ec99af3dd566170faf6330379d94ab5eac30b6af99be1deb8d
SHA5125578673e3b5a5a04cc79b6b337f999fc0682c628bd52671351f2f8d7a694d7d602ae18526f141b06c28cbfb609d8bc8b1508b4ab0bf00f91a95f0b684c149548
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Crowd Deny\2025.1.3.1202\Preload Data
Filesize14KB
MD57a07a885d47f3a0adaf5f1acb83becad
SHA1b3ed93c0f25c2c940aeb2101c5c809ec65ee8dbc
SHA256518d81fe29a4e7f35a26105b8abff2dcb3557b26a8c89df6848440a5aba9c644
SHA512ab909cd56a8df30e4a042d1b9394ce342f92d3bedbf234f128506f27664c39ea6594063e3e244e9a7d7b1fa702f398df7dbbed12d5c251acef722871caec8873
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Default\Extension Rules\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
182KB
MD54011c5de31f8eabd248bc1c9ce79abca
SHA1b479396ab9ab470e69e8954d4f14c5e29dd54e0a
SHA25640996a02487b2dc4214fcc695bc2c35ccaf7b31e39427d1f084f75bd6af06e1e
SHA5121c4adc8f2fd56a00c8f81c5362eabab0d3be2295f491d9199ac2cc422cc1cd8e9b321a3e6eb787ffd5485e912e11bc05eddddee6eb5808d8638d84ab7c126968
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Default\Network\Network Persistent State
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Default\Network\Network Persistent State~RFe59455c.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
16KB
MD59b716a86a3b6c8e95f3b8edbf872d258
SHA1ec21a5db9fc6190b61fc107a22611dae312e1bee
SHA256c0c0f0682f2a9a5c90750ac024a089c1f7aef07c2cdad26af2c37e307bc56690
SHA5125a39d2fd4ef4d9e996e43d14a1400d3ddd74d923bf1c60ef0799afb9ccce5b8d571efe36cf2d9e0c49fe09511e48d7c71f3cc9db86b18a2cd687f7e7eb005e96
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Default\Preferences~RFe5845fd.TMP
Filesize2KB
MD533c22b76213b2acf2156b0f9cd10469c
SHA1d32e7271192e16aa7c79dd2d53f01b2e7fa286cd
SHA2566809acc5d960d7c992514d47297961b57a54953d81f2f83e4ebb4b8d72759b15
SHA5120e7c08ce3137c9b3b6712d613491a666641ffd5213fe975e8033aac8d2a62950db9f94a18fdcf1e6546e6b93be2909d40e061bda31e954292814fd24356787c7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\FileTypePolicies\67\download_file_types.pb
Filesize7KB
MD5d28b6246cba1d78930d98b7b943d4fc0
SHA14936ebc7dbe0c2875046cac3a4dcaa35a7434740
SHA256239557f40c6f3a18673d220534b1a34289021142dc9ba0d438a3a678333a0ec6
SHA512b8dbebe85e6d720c36dbdae9395fb633fb7028fecc5292498ac89276ae87bd6de36288fbf858f3476e18033a430f503acf6280596449dd0478b6ab7139f3cea6
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
45KB
MD52405223c9efdba2449bd6569dc7f43fe
SHA15947e51b5292c7b859a3f66d031242f3e16133eb
SHA256a2de4cd3a50645a6d5e9ab123dca74f4155c3a750e20819640cbd5f2e5b55d72
SHA51217fe6bb12ac585fe3d170b4f666b1cd535085c9feb44ea937ec565e0ee13c1178da34269511c19f739c358fd60123f5ef865734f19d62b64aae288edebfbe69b
-
Filesize
45KB
MD574f4e740e7cf0190fc4f2327bf047c13
SHA199494dcf1a4f6ce1aa474b9e048755ac61611b25
SHA256b60d69e1e80ca97a01bd7d7d81217412120645f730fc9e403f0191752e839342
SHA5126bfb2d4c8c26925a0c4284e76353cf8bf39fd7bddc4d8c1d40ec32cea097866229df667653725dfe38dd66ba3896f06fdf011d4072ce38a153c956e06d0ccd3e
-
Filesize
56KB
MD5d8a3be0cc389ec12c0edfe4c1be9b221
SHA19ed68c5f906deedc42609397ba314fd01551b41e
SHA2569fafe540ecda5ec72cba0ff9387b1cdda2ae35b5768c28362444794adc4fbab2
SHA5123c1c67f27bdadeb9d11f581420e047ce563b2a70e579a877d048552e4e78c8e22dfe47a6e30e60dc3178fa83e3df74b39b40bd23d2d2a0a2a8061ac1c4382c16
-
Filesize
62KB
MD548f10fa3f66bf3b79b89cdcbf6e0ea1f
SHA1e52f4a4d5cb398f018e155957f2dfa677241a11e
SHA256422b04126a90763ca9b9dd5710d85cf1ccaad16036267db1f5272dad50c11a3c
SHA512b5a37ec90207bc4553e8f81bc8eda042fcad8c65554d4c58c3587d469cfadcad25a89733f674eb5b75f0f10a7fe79b0b85846119df27d2b21f91473a9256efef
-
Filesize
1KB
MD5dead595826b1b33b0f69861ab76935f0
SHA17aa4c787486b1c871a13880ac92563831b1a1dbb
SHA2562067b6d7b1d12be1eb469c33118a303f105aa4d824f839559ddbc9a11e136cdb
SHA512f3a2f0b6a6aed1acc187f0a155e90cd492d3c7c54e1a1466450544f68e73bc1a696223d533609695b9828f1b6c16fd1f5ba0680f4b5178744d2a0454f04a033c
-
Filesize
141KB
MD557086b02f74c3fe7b79a5e2e3d852322
SHA16420387225ddcd5210175de4f3fdb0ab2be8ee9c
SHA256a1b5be8d4aab349aff58ed34e1f3bc6647cf440830da0a12a8bd5a1c976c6407
SHA512b195eb9a9129863e75be603b00b85ecfe46360910529fb38513af6940f9d17efd56f234b47963452329cd85b16bebb5a85ab5d304743e57d33bafd5b59900468
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\PKIMetadata\1259\ct_config.pb
Filesize46KB
MD56b95f8f29cdac9a311633e334e851fd1
SHA10a1dd9c010e508adba066572b4a153f015eb99c7
SHA2567e80416eb5f2523aa32898d1bd8ec2dcc5bf5e557fefa6d737f74267603e9de3
SHA512674fb01d9f2d2cf7c981c99cfc9b1fc55d469c642901529be43d1378cabfabfff46a70df8f4135692999529cb7b28ab2d61f32da57c7a640b918527f7aa575c4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\PKIMetadata\1259\kp_pinslist.pb
Filesize11KB
MD5c176adf929e0d9e7e0ccf191b899da4e
SHA139170f660b7af2a7bde91fa637e979746094a2b9
SHA2566625651737a3707af89f06ba20f90bf4789ee52977e61145bc83aa7db96afb73
SHA512304c834e80ea3818ab1b16d8b73f77774253478a64031983629fd1335980e638a149ccbf5b7ba67b263bcc5326e3dc505042fef94d4f4c560097396a5bf569fa
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb
Filesize2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\SafetyTips\3065\safety_tips.pb
Filesize167KB
MD564d86b79a23b777f04d807913ac89108
SHA18d1774fa199f9b333d4e7d8129f5709f56e25b73
SHA2569c31816f19f01795dd8f2da405268156c0dcdc2b25bb602ccffa63f971213855
SHA512e21ea30bf394cc5eb867c15f1a7c8a141810bb3f014bc61375957e9fa1417c338558dc3dddfeecda119157b429c4cc62409b5c418e306dd4b42d62426ab5cde4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\TpcdMetadata\2025.3.23.1\metadata.pb
Filesize33KB
MD50f83ea8aad2d94a32037e90f2812611d
SHA166a2879b881176df793c94f6833441fe153e5135
SHA256628b2de57b5dde868a30e9c45ffc6ff35a820c93a90d3f4ff61a1ff5396eaf54
SHA512e676aa774c099e43c00ecd42d2f10ae194910d9b694629abdba763aefc1d2c541cb1133ad3bf74df08fc6f8fb32b3f3047c07375977ee8d0f8bad9eddb7bc388
-
Filesize
865KB
MD5959460a18173908111523bbf4c39073e
SHA1c42a9a7042f6d87a6a9de7f9bf378f1fe9485fcc
SHA2565820d0bf9cfc363ff929492b1eb6df430039f4ac0e212a5b5411f7c2614f79d0
SHA512291decc0f58cf71d7929a52d2c21a07590c02bcd202b73fb20391d6d0c7dcbe3aec24e02606f22dbd589ee2546a0eb8414c232f74ec646a1f26496c280705600
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\adcocjohghhfpidemphmcmlmhnfgikei\1.0.336\list.txt
Filesize197KB
MD5ed814d7606edc965d88e69ea35b5a38b
SHA1387f93d95182517e082f1f6aaff0b766390d4658
SHA256e7d421ecf906abf142d962396ba66bacce8cccc9f9fbe5111f42faf7a3f682ce
SHA5121fe7017750b0921c6f49f65a29b267b47ec610968912308e32805b91ff87f64a14c1c9f91384c3a4eddaad3812eddd736b3d475b62686ca313f37402849ccb09
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1111\1\clean-urls-permissions.json
Filesize268B
MD500acb0f14b6b6c11ce80107110ead798
SHA12a40b0217ddea6d507234f236d3889b46ee35baa
SHA2562e666bd0d92b08bddac4487b184c5612dc408f21fe4f3fab78a7ce1b2fa3f8ca
SHA512c3a53397be2fcf41702524cb42c8d2b49d4cbde4c5479c6d0d6e92152cd213dd7436d7729906d76ed003d64e806cdf66dda7f3ca8dd4b9f9efabe25ffb76c2cc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1111\1\clean-urls.json
Filesize18KB
MD5aef0c385b84d3538092ccac25182f19b
SHA134c15ee960372f56d34bfea65ca8b6e75fb5b553
SHA25684ed6ea4c404cd8fa3858d643c0afe6d8cb272206fe8b9bb907f23d85c21bcc7
SHA5124bfce2c43d9724e79d961e40d257a0a3b68e366d63bc3bd486e60a9cc1c531ddd86b2a87495bcbddd9b1615536b74e14fcbcca2328e416e8a4d0fe364d244880
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1111\1\debounce.json
Filesize11KB
MD589b3c77c6b79fdf5252be739d528ab23
SHA1bef55bbd5fe8b4d92551618391da721c1dc5ba27
SHA256066f3b4550e5f6ebe7bc9c4a17e7b64c26a144df206d87cdf1f981634a5a76c5
SHA512e397d5dac9662ba5185cff7af34ff8b5ee3ba89a795aad18fc1bdef90cab9e45a78b523589b8edc1a0c3fc28fef10bfb84983e0f1df06a8149f33187914f6bbe
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1111\1\https-upgrade-exceptions-list.txt
Filesize86KB
MD5b8ebe8c70e14e1bdff4bf04cee9055a4
SHA16a8eeeb539eb5f630091a971585bc77731c24b12
SHA256a9c464c1aa17ec9958141c020c30badddd4801e15b9c0a0d430859df0ad1955e
SHA5129240b1d7ae17b6d20cb21a466335471d3b62ee2866e6d07dc62c1a288def513cedb5368891e4c8beecd135140a221bf8a16e048cced31b29fff9f8d0d40c7266
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1111\1\request-otr.json
Filesize617B
MD589fad9eb4e065b4d0080e4b846240aff
SHA1b2f643818a6663a79ccc6ed77f65be657b3e3412
SHA256e3a7bfe4f7019b5716f3b7717470481970485b0fc530106eba2b547eb17f9498
SHA5126945e0be09f6686d8243b655c7cccdfc18a38de05202351c0e5318ace04432454e57d8717dfec322c91ff6463da75c872227a4af49baef08e204acc3028b88c5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.1111\1\webcompat-exceptions.json
Filesize6KB
MD556117b10ee387c394d28834ad7b509b9
SHA1122c23933207627ce8fb541572fca97a1b2b94c2
SHA256f036cb29baf4bf1ea31d4394994e3dc27e4cc95f1af7ffb772f344e2bcc7ddaa
SHA5127edd3ad415dd2712d08888e5a096c88dc9a9b3511031ad2a03dad991697c4f2673e1a81ed6110874e297d524db9387ea51ad65feb8af3c0b41c9a2ec20429eb7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.18\photo.json
Filesize4KB
MD59210daf47eba45cf1e919ee707c00074
SHA1f077623901525d7b8c0fdd494ed42710fddde90d
SHA256f66688714250311c839edab36a1c47539e8336d8c7dfc70af6c1ec82fdf85e26
SHA51215a6d6bfb56072237f0113eed10e49afef92eda3208da257e60b9134d69834d5856b9fb081615c182a97fb83f496e0adbff372333fc38da1c9d4b98cdf92f761
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\bfpgedeaaibpoidldhjcknekahbikncb\1.0.12027\list.txt
Filesize55KB
MD59f421f53bcf971b893b018058fdcf3ed
SHA18f81e4ca7f95975bc7fcc140f26fcc24a694061a
SHA25603aee87e91fbeb67ffe8465da8d95d83f9914adf7a15939df1a5a6798413a8cd
SHA51260ee42b6df626b99ce808549f157e008fb5e682b6ecd340bbfb987516018f1031338cf439e7272eaad3ede45ddc2494d8cbda42fe8126a85be64233852039063
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe\1.0.13349\list.txt
Filesize1.3MB
MD509d2cb885a09aa4aa072545a94c340ec
SHA159fb4f1fa983caab2c8b67652990eadb8a9548c9
SHA256eaf04b8430ebc1c981de5de83e47f5109c641d95ad1a261bfd2254fbff220447
SHA51277e285150690cdeaaead9e720e4bc2080b1373e05cf326f95f5c66c862a81b3a65606efdc5a2dd1ca4c080887b6995cb8345b3a8ad6dfea79eb75e6970a75595
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\adcocjohghhfpidemphmcmlmhnfgikei_55f8e39a4d15cb01fe880876d8a11668548301ce7c031de8531e57478d857d02
Filesize66KB
MD539547a44cffc8977caaa08a637957fbc
SHA1c8d61415c5000519e3a1c6bc510e023f6a29195f
SHA25655f8e39a4d15cb01fe880876d8a11668548301ce7c031de8531e57478d857d02
SHA512d206e09143e05a50e8c6dc09a27f3648ea1743889d5f9e1f28f2df3aec6f870009783a9765d89b487be611f2dc2fbd8edbede3e467f3d41af811155b32234bb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\afalakplffnnnlkncjhbmahjfjhmlkal_b576b7594e64faef633bf64ccfef8d5e2fcbcfc4d3d4bdd386c96ea31be6dd48
Filesize71KB
MD5fa8f589168e1976932f6638c9305997b
SHA1ed220ed4ff5b93c916449289435f19f73ae853f3
SHA256b576b7594e64faef633bf64ccfef8d5e2fcbcfc4d3d4bdd386c96ea31be6dd48
SHA51219baee53373258c996d31aae9697d0aa73b4105036ba26783f2c5d1a014f913f3421297d6f5190effd7d971d3dc6e51b9855edfe4d96f456fc69a051bbe5ba3a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\aoojcmojmmcbpfgoecoadbdpnagfchel_c9787a8a4285e2255edc0ada818415deb94570c2fc98226129aad831360b240c
Filesize9.8MB
MD560e09751e82e9fffed84929471b261cb
SHA19908e392caae7d0d1409115c5d281550e9e8986c
SHA256c9787a8a4285e2255edc0ada818415deb94570c2fc98226129aad831360b240c
SHA512b9b66f9e70e62e9dbcbde39954927f83805f8302a0c49bfe516744811441623da7d7d9f9703d8af5df459a8d37a224bc32a9fb838fcc22abf30835d6933ceb74
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\bfpgedeaaibpoidldhjcknekahbikncb_cb49533a3d9b37fc426683c79bc807dfedaa53d5fa06856db15dc5ee607cf118
Filesize18KB
MD521182ff793a3b52b9e1d9df3f38ee8a7
SHA1c14d41a0c6259df9a7b402cedb1747887e22b50c
SHA256cb49533a3d9b37fc426683c79bc807dfedaa53d5fa06856db15dc5ee607cf118
SHA5125e1a60635471fe406836920a889eb3b5c885969730f80b2a2b467ef7d037c3704129c664008d7818b4a94320fd0a78e4d109a10309fa6a7609171fdd97732f1a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\cdbbhgbmjhfnhnmgeddbliobbofkgdhe_9a3eff3bc3c25176fcb449ab024f5cf40ab0b92660a3bf69e2f8d61e3f18b314
Filesize414KB
MD5584baed60f312df12e191e766f55ac90
SHA1e2f1f910911a4e3b36210090e82683caa3efe38e
SHA2569a3eff3bc3c25176fcb449ab024f5cf40ab0b92660a3bf69e2f8d61e3f18b314
SHA512b4ced7b8ed480b9d7c1f01a9808978422d84823323bacf394014f51caeb662bc4e00909d1c14ec568d944bd5db68afc8a403f521abb614d93e7530f2d0f22ccb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\efniojlnjndmcbiieegkicadnoecjjef_1.3a05d452e43e99e5759a578fc8119593d5112174a456aac4cc69074d132411cb
Filesize149KB
MD5e038b745dbd2766e6191fc2fa05af816
SHA143d156fa3e4d84a0a1eec619e4a71819feb56820
SHA2563a05d452e43e99e5759a578fc8119593d5112174a456aac4cc69074d132411cb
SHA5121a577bc63d6901fe4956ac7634d4322bc826203f53d4b933e0cf4c3b38dd7fa63c97892f5a586dab9e030ff9ce84686d9ee31da4cbe5774e91582f5c882f3832
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\gccbbckogglekeggclmmekihdgdpdgoe_14f265254495826c4a012d4024e008b2043b10fef429f80791808e707e485c2f
Filesize1.1MB
MD5c301072c7cf77c50ef8991fcfd80860a
SHA1e8339cb7a399145efc4ca429dc741f207bb9e0f4
SHA25614f265254495826c4a012d4024e008b2043b10fef429f80791808e707e485c2f
SHA51288811c9b3ff4c3dca9c020a7d6e156d4ef9b6e9c7e2278ceece81e77c975d8c50f4761cea5678f46fb3b141583f5287e05221d4b60f3b8e2b6df539b8841535c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\ggkkehgbnfjpeggfpleeakpidbkibbmn_1.95671b1a6fd61a618d394508294ad248ef5a71c7ab624a4fd1a1543f2b8ac7b3
Filesize9KB
MD5728f56ae29762f969fe3dede16dab5fd
SHA1d442fab85eeb3447dc0327912685e6e26ef28d67
SHA25695671b1a6fd61a618d394508294ad248ef5a71c7ab624a4fd1a1543f2b8ac7b3
SHA512d70801d81eb907cb7ae2152e94f4f3c870bbbd957c8f990e3660d638344ffdd448a60e121ff808ec5af1aa6ddf3ddebe34817aa81eaa6762ee7bb370c5ce658a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\giekcmmlnklenlaomppkphknjmnnpneh_1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
Filesize5KB
MD5636c653ec2c30bb767533901a18669b2
SHA14b5a01cfea4c5deb62f3aafa01ef24265613b844
SHA2563eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
SHA512a4128fb20a5df9e573e92b45f5bc18dcdf4be6e7e39172d08847882f17361320141e89b35deef337e40c365d6f1ccdd1b991eb4593d805dfa2e39a5257c335ee
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\gkboaolpopklhgplhaaiboijnklogmbc_9ac4ce8cee01b92ceeb1645a93dd2f39959d133612945d150d378132a7e895eb
Filesize75KB
MD5f16ee4f9fb5a66bfd714a6bfc2d8c07e
SHA1c7edac0e9b167ee79690413a086a16b33da1fab5
SHA2569ac4ce8cee01b92ceeb1645a93dd2f39959d133612945d150d378132a7e895eb
SHA51253eaf49af1fe2bf10ddbc42ea32dc735edc8d28f0cc9ae3e75c2ebaddcb517d3956b38a3c35046a3f835aa71300487be802e5d24d10d7b27cd121d2d94c9ebc2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\hajigopbbjhghbfimgkfmpenfkclmohk_1.831faa9e9d6295bb4969020664f48973e9b8c8bb322bd4aeaa5ac54bcb696979
Filesize4KB
MD537a21032a56b182771bf4f64aa913488
SHA1b39c3d2d926241493990d6d917d7d4405cc8f54d
SHA256831faa9e9d6295bb4969020664f48973e9b8c8bb322bd4aeaa5ac54bcb696979
SHA5128094b1061eec079ffc80b0084d333bc3f465dcaa8e06515ffe9418ca3b647ee31f69f340368fef0af0480e6f634e0347ab89956f2ecc2751ad5962c8aa1bc8f3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\hfnkpimlhhgieaddgfemjhofmfblmnib_1.0bc90c272df3e7331da6a75fa3850abf8beb6d9abf067c9c3247cf70d01c1f6d
Filesize609KB
MD50d1de7884f9011ab5cf9d743a65108fd
SHA115006850184d8796604ef6e7b36088e4c1e8ade8
SHA2560bc90c272df3e7331da6a75fa3850abf8beb6d9abf067c9c3247cf70d01c1f6d
SHA512126209fe91561b1fce060fd190c7bf64fa3fb0f96fa7a1b710b0e1f3f07a82e211fa5b459abce7f1cd49981e7a3305e243463e10774bfb36d2a0907c96394431
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\iblokdlgekdjophgeonmanpnjihcjkjj_7117c4f7802c1ccb5046ffbc608c9d3025b9980ae8e89e988ac321913d9d813e
Filesize17KB
MD5d060f7325bb0cb115f7cbeddcf160ada
SHA1565ae674eb441d0e3980ec1ebc16b8ab98eff563
SHA2567117c4f7802c1ccb5046ffbc608c9d3025b9980ae8e89e988ac321913d9d813e
SHA51290b8840df8959b487ebb0a0efb1120280987bfdb88fe93c363e9f78e3296aa84c2130c239a400bc90be1f613021f1e0cdfcf947ced5a1abacabd0b8cb58c027f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\iodkpdagapdfkphljnddpjlldadblomo_cc7faf5a845164beb45d26e8596b63edff11e266640a4507fb03aa1bb0697104
Filesize1.6MB
MD5842ea9bd2883d80bf752496dcb0c76f3
SHA19353b5a757f9851f9a3e4913f1acd8caffda512a
SHA256cc7faf5a845164beb45d26e8596b63edff11e266640a4507fb03aa1bb0697104
SHA512e89cb769a7d37eef3d8679b86b48cc587287b725e8c6a2e2309a8e93005c880c3852eb072c46a5174e9edeb609d23f7fada940b00815a8e2bfa3919ae7098542
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\jamhcnnkihinmdlkakkaopbjbbcngflc_1.c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70
Filesize1.1MB
MD52ac309d48a054c8b1d9ea88bac4dbd6c
SHA17507922d88a9cb58759b5326fadae5d0c87f40b2
SHA256c52c62a7c50daf7d3f73ec16977cd4b0ea401710807d5dbe3850941dd1b73a70
SHA512870dbb86a67f36a43ad4c80db904e76b602bbe062cbb9fe4222d1cc69d99aa4a60aae91c094a65a481d8c62cca4942f178f1b2744ed21836a526c7ffe3409969
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\jcfckfokjmopfomnoebdkdhbhcgjfnbi_47e92ae4c91a2693b1e978c481449542a34df8ffd5fe1d2a8d783e59d5db4140
Filesize5KB
MD56171ef20816da5f904034a36a43665d3
SHA14696649869ed58d0703205dd771bd64acbf9740a
SHA25647e92ae4c91a2693b1e978c481449542a34df8ffd5fe1d2a8d783e59d5db4140
SHA512997b7cdf5c48ce0f9dbd5cfd2f765b5c84f2c46e895f0bcba269af5a3a4a487c939f71152a0d925cee3b5e78232a69d43491f7f8935f15b0d31e1e3401fb15c7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\jflhchccmppkfebkiaminageehmchikm_1.da30f8fe06634cf261b9cdc68d913c4f12db7d9d6b2e4062f127a900181948b1
Filesize9KB
MD58f3648a71ee5796b3a646069010562b3
SHA16f1d65093799d46f4c976b9803152edca456ed59
SHA256da30f8fe06634cf261b9cdc68d913c4f12db7d9d6b2e4062f127a900181948b1
SHA5122cde044ac084394bf6c8153417fcb5b809e4367b7ef060a6266cbdca28d6110c58fb5a18d7739b329e1a25c3ea71a06e89b45598edc0f52532f81573cf4fdccf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\jflookgnkcckhobaglndicnbbgbonegd_1.63868a769fa0a0d9b29403d397874e07c21258dc176528df388e09e42ce1461d
Filesize79KB
MD5fcf99662bae4d5a5b87c502b923712bb
SHA144e73c73621731804d46d74e15b60a7f7032bc92
SHA25663868a769fa0a0d9b29403d397874e07c21258dc176528df388e09e42ce1461d
SHA51227276598c050edb1609cb2f98a0919c79df38e82afd5ec77416b7e760b6ef980285e1f7d76bdb971a2826d7df3c3e354f2fb042ab8d0215e70602cd9eed59c7c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\khaoiebndkojlmppeemjhbpbandiljpe_1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
Filesize5KB
MD593e97a6ae8c0cc4acaa5f960c7918511
SHA15d61c08dde1db8a4b27e113344edc17b2f89c415
SHA25644c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
SHA512e61727a277d971467e850456fbc259dad77a331873e53e3e905605cd19b01c2dc46df7400ce8442e39cfac5ac3fbcd833ec7310c7ab1c3380d900dd676ed1679
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\mfddibmblmbccpadfndgakiopmmhebop_f4fbf1271d3775ad016d9a96c4750e53970ee00aa8454215546c3c6318813e4c
Filesize196KB
MD5bd8b6c688685e1d4e042c23ac9a6448b
SHA1c71dc2372075754848b7c56966ef6f6f8d4f70c2
SHA256f4fbf1271d3775ad016d9a96c4750e53970ee00aa8454215546c3c6318813e4c
SHA512d11875af0d200b0256acfa7a3e616cc28dbf3f18e248e02132f9b3c7a6bf4554ce8d7605aef0087c2f298758778624e50a21c15d1de8cd8c0e31adf3a3e2449e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\obedbbhbpmojnkanicioggnmelmoomoc_1.18dc48e8ada20b7e55467b3531089841b2a875020d265331eaf73862c6b629cb
Filesize5.1MB
MD52b6bfa20e4a6f211dd263444c0dc38db
SHA107767df3778b9356d033addf3c879cd95be72ac1
SHA25618dc48e8ada20b7e55467b3531089841b2a875020d265331eaf73862c6b629cb
SHA512cafe1dd68508c6ddd3bc9da7fad155b39ac85ca41bbc1540be6c2839b95afb5c000bb677ca96253827cfde431ebf857536efde1b34eab2585df296afab41b2c9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\component_crx_cache\ojhpjlocmbogdgmfpkhlaaeamibhnphh_1.545666a4efd056351597bb386aea1368105ededc976ed5650d8682daab9f37ff
Filesize857KB
MD5a40c655b337e082c76b6ab04042b7ae0
SHA13cc2a2b7178a29fd2d246cbc532684d6ae45bea8
SHA256545666a4efd056351597bb386aea1368105ededc976ed5650d8682daab9f37ff
SHA512fb4d54b573eb2275d8a3580fff138ecd7bded27ec58086b909b12c03c8005e35105c354a4a1ff76ada608ee8bbabeaafe208bb9e557661bb74e4ca39ee5eee56
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1961\campaigns.json
Filesize3KB
MD56a8f1c7f06eb95d899a2b095a48d8d0d
SHA1a23e6aa81f5be8cbc8b8f701c16f08ce0ec25176
SHA256f3316a010174cafaabba8bd1c279a506be37ee87f3df7c3454057f89ef878c24
SHA512ca16633411252d774cb96e8f01747589517fc89d21dbbdaf9d4ca9ec37642c9ad0358dc668218b1aaad29d1be802c81883ca4c961866daf69434819c1efc8d6c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.72\list_catalog.json
Filesize76KB
MD5077a143793986e84a3c5ac8ce9f3f9eb
SHA11ff28d997fc3382281eb1a2691c11a1f649bc243
SHA2565dd73a36ced8dab535872d42c6a0d5d826275b9804390a410f06a1051d02333f
SHA512e9be8e363fa8a2f3b90fbc9def65f4d129e5c9bfa5dbcf05c11cdfd95504c3a2e0e4e31e6600806f00ebd708577515fe593d32414f281920eeb0aab5a2ae00c2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\iblokdlgekdjophgeonmanpnjihcjkjj\1.0.108\resources.json
Filesize269B
MD520effecf10eeb0456cc6f537c802f172
SHA18fb3968af27ad30c639f45a6fcee99b48ef79878
SHA256044502a67e39049b4cfe2b80295ad396fff4d1a28e7f2a1200abf21061aace8d
SHA5126a002b205519c0fc498c139d1efcab2f26bc03f3fa795a5bee9b3358c9796088bb6419e2b95afdbb84c5ea36a328dfab01b33c148c84dd8e3b9d21fa07fb6dce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.11301\list.txt
Filesize5.5MB
MD5cdfb46b0656d9117c46fc091d837ec11
SHA1e2a67405acc5cd62c3caec46a7ac0d5dab0657da
SHA256ba65f9f0f5ecdb20c64cc4f3242a0f4c9b1894180f59a7b976268b57b8f3f91e
SHA512ac91264b4a61d9584a3fcf12508d484569f4a26119192da11991a9368f552f73fdd23dfa1251b45dec9be9c84e93d3561e72e7ec4f0d8f006cdfff11d32a455d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\jcfckfokjmopfomnoebdkdhbhcgjfnbi\1.0.46\list.txt
Filesize5KB
MD550ae4ddb4fee34022d61c7d0ae2f117b
SHA1f4eaa6b848b6b0dd949e6f86b6134c9d4ec6d7be
SHA256b9c8fe3f23150fc8c7219ecaa11f9a010a310423d1f89a6d3a851be9ecb40086
SHA5127b481ec657f5c92b941340373d1d4a58df7c4a76e24f1bcee14621ab6c5361aaa8e73549a26c0360dbea8ce728441b5e57ba8b9880812ee0068dcead4ff8520f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser-Beta\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.107\resources.json
Filesize1.2MB
MD54813418518c9dd3a7d8c0f52be06ea77
SHA102acb47c087ea62d44661750cc18b313a8df7341
SHA256e8fae35db02eb26bf19b8749e4e3d24d9cc809a3d56eaed78c16a814c335781f
SHA512636e36f557010ca8e45a0a2feae02ddc100da8f0e85c474c0417959f0cc19089129ff656381056dcfc59cda0e195a8c4707ec8e4decc93da0fb44b4f00ce45bd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave Beta.lnk
Filesize2KB
MD5f7170ff28d86f98af2647583a2d86d33
SHA1dbb014a9c39a10d70ba807f83a916e57cb95d509
SHA256fecdbe7eb1395602f44ee9fa68c4125cf20cae8130d8ce07998778a58f350563
SHA5127d88a9a153ed43c9a8d6fc9dccb7832c362e868f11ad010c80099500253e5fd227a6a7ff347e62e03b82d89302d7c584510cb6142732447627c5134448791a2d