Analysis

  • max time kernel
    1437s
  • max time network
    1437s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2023 15:41

General

  • Target

    WaveBrowser_Stub-v1.3.11.1.exe

  • Size

    1015KB

  • MD5

    eb75bdad6744e9cdd21f60497eb44327

  • SHA1

    7b191a3e84e5ce41edf581ef777c6fcea667e67e

  • SHA256

    ce6cc24412a936cee23ddfb31bf91fdcb62008e0025a057080bb2b9b029a82d6

  • SHA512

    9940bc9e4eaca80402250edb918060f59d0b40040e31bc68266b5bb044ea55a23c19f17309b22745ea9f1590a5b2930467dc4fdc727c41ec06daf43854b0fed5

  • SSDEEP

    12288:GjCFXvTk1GDiKI08p7kSrUZeX/N55ZbDF0s+2QGJvsgHYIEGcjR/+p4YK6zZDLYZ:JvoU/BSv/N5rDs2TvCR2+dODbPRir

Malware Config

Signatures

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 34 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 64 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 55 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\SWUpdaterSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdater.exe
        "C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Registers COM server for autorun
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:1648
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:4324
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:3792
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:5112
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{12D8AC46-6EBE-412E-B1B8-FAD16B7A8016}"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:4424
          • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /impression tid=&upv=1.3.121.0&st=7&err=0&evnt=chr_install_exit
            5⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            PID:3800
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:952
    • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
      "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{E46D25FF-0101-45E0-AE71-16A76D0C19A9}\WaveInstaller-v1.3.11.4.exe
        "C:\Users\Admin\Wavesor Software\SWUpdater\Install\{E46D25FF-0101-45E0-AE71-16A76D0C19A9}\WaveInstaller-v1.3.11.4.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui3033.tmp"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\wavebrowser.packed.7z" --make-chrome-default --installerdata="C:\Users\Admin\AppData\Local\Temp\gui3033.tmp"
          3⤵
          • Executes dropped EXE
          • Registers COM server for autorun
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x25c,0x284,0x7ff701e76c08,0x7ff701e76c18,0x7ff701e76c28
            4⤵
            • Executes dropped EXE
            PID:4940
          • C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe
            "C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui3033.tmp" --create-shortcuts=0 --install-level=0
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4828
            • C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe
              C:\Users\Admin\AppData\Local\Temp\nso361F.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x248,0x284,0x7ff701e76c08,0x7ff701e76c18,0x7ff701e76c28
              5⤵
              • Executes dropped EXE
              PID:2364
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --prevdefbrowser=6 --install-type=1 --from-installer
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3792
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x138,0x13c,0x140,0xd8,0x144,0x7ffcb05b5bd8,0x7ffcb05b5be8,0x7ffcb05b5bf8
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3760
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1768 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:2
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4836
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2024 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4988
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2288 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3380
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3396 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Executes dropped EXE
              PID:2764
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3508 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:3964
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3604 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:2320
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4616 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:3260
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4668 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:3404
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4660 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:532
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4736 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:716
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4720 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:2772
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4756 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:4848
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4764 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:2360
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4788 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:1936
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4796 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:4264
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4820 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:2020
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4840 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              PID:872
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8884 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:184
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9040 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:1836
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9184 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:1720
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9208 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5232
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8964 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5264
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9192 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5408
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8968 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5500
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9284 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5516
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9008 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5652
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9728 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5744
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8272 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5944
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8148 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5956
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8320 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5968
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8260 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:6020
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7292 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:6060
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8292 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5184
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8400 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5196
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7348 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5204
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6988 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5212
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7884 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5376
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9532 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5384
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7652 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5492
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9456 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5620
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8904 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5520
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6704 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5696
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7644 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5784
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9684 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5908
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9348 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5416
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9316 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:6064
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9160 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
              5⤵
                PID:5428
              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9036 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                5⤵
                  PID:5440
                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9376 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                  5⤵
                    PID:5488
                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10176 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                    5⤵
                      PID:5544
                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10272 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                      5⤵
                        PID:5160
                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10412 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                        5⤵
                          PID:5436
                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10560 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                          5⤵
                            PID:6116
                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10556 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                            5⤵
                              PID:5556
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10852 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                              5⤵
                                PID:5512
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10808 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                5⤵
                                  PID:5656
                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=10720 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                  5⤵
                                    PID:5344
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=10652 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                    5⤵
                                    • Checks computer location settings
                                    PID:5436
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=9944 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                    5⤵
                                    • Checks computer location settings
                                    PID:5136
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=10724 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                    5⤵
                                      PID:6380
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=9100 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:6488
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=10076 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:5484
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=10696 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:7648
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=6180 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:7348
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=5756 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:7464
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=1580 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:8060
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1632 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                      5⤵
                                        PID:5540
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=688 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                        5⤵
                                          PID:7176
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=70 --mojo-platform-channel-handle=1728 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                          5⤵
                                          • Checks computer location settings
                                          PID:7452
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:2
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4916
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8728 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                          5⤵
                                            PID:5924
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10844 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                            5⤵
                                              PID:8176
                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=74 --mojo-platform-channel-handle=1000 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                              5⤵
                                              • Checks computer location settings
                                              PID:6812
                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2576 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                              5⤵
                                                PID:7472
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=76 --mojo-platform-channel-handle=10900 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                5⤵
                                                • Checks computer location settings
                                                PID:2252
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10396 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                5⤵
                                                  PID:4280
                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1176 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                  5⤵
                                                    PID:5908
                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=79 --mojo-platform-channel-handle=4348 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                    5⤵
                                                    • Checks computer location settings
                                                    PID:4000
                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10972 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                    5⤵
                                                      PID:6288
                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10932 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                      5⤵
                                                        PID:5400
                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10860 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                        5⤵
                                                          PID:6160
                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=83 --mojo-platform-channel-handle=10992 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                          5⤵
                                                            PID:7916
                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10920 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                            5⤵
                                                              PID:7988
                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=10288 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                              5⤵
                                                                PID:7768
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=86 --mojo-platform-channel-handle=7660 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                5⤵
                                                                • Checks computer location settings
                                                                PID:6032
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=87 --mojo-platform-channel-handle=10980 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                5⤵
                                                                • Checks computer location settings
                                                                PID:3036
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=88 --mojo-platform-channel-handle=10496 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                5⤵
                                                                • Checks computer location settings
                                                                PID:6988
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=89 --mojo-platform-channel-handle=9548 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                5⤵
                                                                • Checks computer location settings
                                                                PID:7048
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7156 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                5⤵
                                                                  PID:5028
                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=91 --mojo-platform-channel-handle=9520 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                  5⤵
                                                                  • Checks computer location settings
                                                                  PID:4016
                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=92 --mojo-platform-channel-handle=9064 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                  5⤵
                                                                  • Checks computer location settings
                                                                  PID:5492
                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7492 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                  5⤵
                                                                    PID:6168
                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=688 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                    5⤵
                                                                      PID:5004
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=95 --mojo-platform-channel-handle=9248 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:2592
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=96 --mojo-platform-channel-handle=9788 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:4280
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=97 --mojo-platform-channel-handle=8160 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:6668
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=98 --mojo-platform-channel-handle=8312 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:2136
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7752 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                      5⤵
                                                                        PID:6876
                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10516 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                        5⤵
                                                                          PID:5220
                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=101 --mojo-platform-channel-handle=7852 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                          5⤵
                                                                          • Checks computer location settings
                                                                          PID:1640
                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=102 --mojo-platform-channel-handle=9656 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                          5⤵
                                                                          • Checks computer location settings
                                                                          PID:7500
                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=103 --mojo-platform-channel-handle=7500 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                          5⤵
                                                                          • Checks computer location settings
                                                                          PID:2756
                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9256 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                          5⤵
                                                                            PID:5008
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7452 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                            5⤵
                                                                              PID:6820
                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=106 --mojo-platform-channel-handle=4012 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                              5⤵
                                                                              • Checks computer location settings
                                                                              PID:4380
                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8728 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                              5⤵
                                                                                PID:2252
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=108 --mojo-platform-channel-handle=9496 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:3440
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=109 --mojo-platform-channel-handle=8724 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:6820
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=110 --mojo-platform-channel-handle=7368 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:7980
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=111 --mojo-platform-channel-handle=10908 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:6288
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=112 --mojo-platform-channel-handle=9752 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:6568
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=113 --mojo-platform-channel-handle=10392 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                5⤵
                                                                                  PID:1788
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=114 --mojo-platform-channel-handle=8656 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  PID:6608
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=115 --mojo-platform-channel-handle=6684 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  PID:2264
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=116 --mojo-platform-channel-handle=6308 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  PID:4644
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=117 --mojo-platform-channel-handle=1684 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  PID:6412
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=118 --mojo-platform-channel-handle=208 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  PID:6436
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=119 --mojo-platform-channel-handle=9564 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  PID:6240
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3808 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                                  5⤵
                                                                                    PID:4964
                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=121 --mojo-platform-channel-handle=3204 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                    5⤵
                                                                                    • Checks computer location settings
                                                                                    PID:8144
                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=122 --mojo-platform-channel-handle=11144 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                    5⤵
                                                                                    • Checks computer location settings
                                                                                    PID:7772
                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=123 --mojo-platform-channel-handle=8664 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                    5⤵
                                                                                      PID:7020
                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=124 --mojo-platform-channel-handle=11148 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                      5⤵
                                                                                      • Checks computer location settings
                                                                                      PID:7816
                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=125 --mojo-platform-channel-handle=9480 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                      5⤵
                                                                                      • Checks computer location settings
                                                                                      PID:6300
                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=126 --mojo-platform-channel-handle=7756 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                      5⤵
                                                                                      • Checks computer location settings
                                                                                      PID:6900
                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8656 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                                      5⤵
                                                                                        PID:5228
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=128 --mojo-platform-channel-handle=5784 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                        5⤵
                                                                                        • Checks computer location settings
                                                                                        PID:7192
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=129 --mojo-platform-channel-handle=7752 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                        5⤵
                                                                                        • Checks computer location settings
                                                                                        PID:5892
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=130 --mojo-platform-channel-handle=1608 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                        5⤵
                                                                                        • Checks computer location settings
                                                                                        PID:7360
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=131 --mojo-platform-channel-handle=9160 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                        5⤵
                                                                                        • Checks computer location settings
                                                                                        PID:7464
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=132 --mojo-platform-channel-handle=9528 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                        5⤵
                                                                                        • Checks computer location settings
                                                                                        PID:7764
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3168 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:8
                                                                                        5⤵
                                                                                          PID:7876
                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=134 --mojo-platform-channel-handle=3172 --field-trial-handle=1948,i,15451111095905731732,2349145691104410785,131072 /prefetch:1
                                                                                          5⤵
                                                                                          • Checks computer location settings
                                                                                          PID:5768
                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI3MTUiIGRvd25sb2FkX3RpbWVfbXM9IjExMjAyIiBkb3dubG9hZGVkPSI4ODgwNjk4NCIgdG90YWw9Ijg4ODA2OTg0IiBpbnN0YWxsX3RpbWVfbXM9IjEwMTk4NiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:4800
                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                  "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c
                                                                                  1⤵
                                                                                  • Checks whether UAC is enabled
                                                                                  PID:6180
                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr
                                                                                    2⤵
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:6224
                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                  "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler
                                                                                  1⤵
                                                                                  • Checks computer location settings
                                                                                  • Checks whether UAC is enabled
                                                                                  PID:6444
                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper
                                                                                    2⤵
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:6728
                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                  "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
                                                                                  1⤵
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:7216
                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                  C:\Windows\system32\AUDIODG.EXE 0x2fc 0x410
                                                                                  1⤵
                                                                                    PID:7456
                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                    1⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:6900
                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ClientSidePhishing\30.2\manifest.fingerprint
                                                                                      2⤵
                                                                                        PID:6944
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                      1⤵
                                                                                        PID:8040
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                          2⤵
                                                                                          • Checks processor information in registry
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4444
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.0.1029859941\344493799" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb51c7f0-7c7c-45b5-978c-e8160b4cf154} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 1932 154d9219b58 gpu
                                                                                            3⤵
                                                                                              PID:7800
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.1.755870236\1348339905" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {803d49b8-b830-4b72-bba0-651d5ac98f86} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 2316 154cb272258 socket
                                                                                              3⤵
                                                                                              • Checks processor information in registry
                                                                                              PID:3852
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.2.2134154076\993767070" -childID 1 -isForBrowser -prefsHandle 3140 -prefMapHandle 3136 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3f4cb4e-85f3-4216-b39b-feac2ee76858} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 2912 154dbefbb58 tab
                                                                                              3⤵
                                                                                                PID:5880
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.3.1143998140\996483201" -childID 2 -isForBrowser -prefsHandle 3820 -prefMapHandle 3816 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bc00642-3001-43be-87c6-20f60f73089c} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 3832 154cb25e858 tab
                                                                                                3⤵
                                                                                                  PID:6400
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.4.1338616260\1376612350" -childID 3 -isForBrowser -prefsHandle 4832 -prefMapHandle 4808 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {636f4282-eeae-4861-9db2-06ff76fe42aa} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 4348 154de46cb58 tab
                                                                                                  3⤵
                                                                                                    PID:5696
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.7.1204372588\243276460" -childID 6 -isForBrowser -prefsHandle 5508 -prefMapHandle 5496 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d05e1640-dc54-4145-8621-4c585b2efe6b} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 5260 154de84ca58 tab
                                                                                                    3⤵
                                                                                                      PID:6100
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.6.1519107507\314550806" -childID 5 -isForBrowser -prefsHandle 5396 -prefMapHandle 5400 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab07a863-664d-49fd-98bd-0b8f8f183abf} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 5480 154de844c58 tab
                                                                                                      3⤵
                                                                                                        PID:7208
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.5.1650404848\701037514" -childID 4 -isForBrowser -prefsHandle 5188 -prefMapHandle 5248 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1f5a310-c48e-4f0c-8927-52c403572041} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 5260 154de844058 tab
                                                                                                        3⤵
                                                                                                          PID:4340
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.8.1063873172\2126157114" -childID 7 -isForBrowser -prefsHandle 5992 -prefMapHandle 5988 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c662bfaa-ebb5-4a5f-b37d-be0c32fb41c7} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 5996 154d810e058 tab
                                                                                                          3⤵
                                                                                                            PID:5024
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.9.1598398339\2097843029" -childID 8 -isForBrowser -prefsHandle 5284 -prefMapHandle 5272 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c9a876c-2043-432b-84bb-b50b204821f6} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 5368 154d8406d58 tab
                                                                                                            3⤵
                                                                                                              PID:5720
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.10.735439613\1878242706" -childID 9 -isForBrowser -prefsHandle 10288 -prefMapHandle 10296 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {527fddeb-9a7b-4f64-bc25-1279b8fc5185} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 10092 154e101c458 tab
                                                                                                              3⤵
                                                                                                                PID:876
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.12.329680396\1690994512" -childID 11 -isForBrowser -prefsHandle 9708 -prefMapHandle 9700 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9f7aa25-c4dd-4da1-bfec-da62c62a5d3b} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9716 154e101eb58 tab
                                                                                                                3⤵
                                                                                                                  PID:6312
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.11.1409436023\1093823676" -childID 10 -isForBrowser -prefsHandle 9904 -prefMapHandle 10280 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5d9458f-5af8-4f81-81b0-e7fd9b1bc3d3} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9912 154e101d958 tab
                                                                                                                  3⤵
                                                                                                                    PID:6200
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.13.316059843\1546499928" -childID 12 -isForBrowser -prefsHandle 9640 -prefMapHandle 9660 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b530fde-8218-4f51-8650-3015f993c38d} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9644 154e0698958 tab
                                                                                                                    3⤵
                                                                                                                      PID:7844
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.14.30795967\478406577" -childID 13 -isForBrowser -prefsHandle 5996 -prefMapHandle 6076 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {854a522c-b394-486c-ae4d-a0987efdc8f8} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 6112 154dff63858 tab
                                                                                                                      3⤵
                                                                                                                        PID:2124
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.16.216263828\1389846959" -childID 15 -isForBrowser -prefsHandle 9236 -prefMapHandle 9240 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59cf11a1-6a3f-40f7-bc00-1d75152cd404} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9228 154dff61458 tab
                                                                                                                        3⤵
                                                                                                                          PID:7184
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.15.1913756435\1646828023" -childID 14 -isForBrowser -prefsHandle 5704 -prefMapHandle 5692 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9aa7927f-5682-472b-be48-62e1b618b52a} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 5728 154dff60e58 tab
                                                                                                                          3⤵
                                                                                                                            PID:6004
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.17.190892249\1271381828" -childID 16 -isForBrowser -prefsHandle 9300 -prefMapHandle 5268 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9546a8b-b892-4b9a-bc74-305ad8a8394e} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9160 154e0f18e58 tab
                                                                                                                            3⤵
                                                                                                                              PID:4900
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.20.637655384\1812383857" -childID 19 -isForBrowser -prefsHandle 9872 -prefMapHandle 9480 -prefsLen 27195 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {391d490b-5a58-4eec-9ac0-8a63cb09726a} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9356 154e0472c58 tab
                                                                                                                              3⤵
                                                                                                                                PID:7480
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.19.1070774004\1571072701" -childID 18 -isForBrowser -prefsHandle 9896 -prefMapHandle 9924 -prefsLen 27195 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e8283ef-9b0c-4b43-8416-f11244b348d3} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9280 154e0471d58 tab
                                                                                                                                3⤵
                                                                                                                                  PID:8144
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4444.18.142630522\214957985" -childID 17 -isForBrowser -prefsHandle 9556 -prefMapHandle 3440 -prefsLen 27195 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {127a6e89-6430-4c9d-bcc3-42affadeb2cc} 4444 "\\.\pipe\gecko-crash-server-pipe.4444" 9452 154e0470558 tab
                                                                                                                                  3⤵
                                                                                                                                    PID:8140
                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:8072
                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:2016
                                                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ClientSidePhishing\30.2\_metadata\verified_contents.json
                                                                                                                                  2⤵
                                                                                                                                    PID:4164
                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:6468
                                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SafetyTips\2948\manifest.fingerprint
                                                                                                                                      2⤵
                                                                                                                                        PID:5276
                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x2fc 0x410
                                                                                                                                      1⤵
                                                                                                                                        PID:2388
                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:7684
                                                                                                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Last Browser
                                                                                                                                            2⤵
                                                                                                                                              PID:7752
                                                                                                                                          • C:\Windows\system32\OpenWith.exe
                                                                                                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:3952
                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                2⤵
                                                                                                                                                  PID:7924
                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:5076
                                                                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\FirstPartySetsPreloaded\2022.2.15.1\_metadata\verified_contents.json
                                                                                                                                                  2⤵
                                                                                                                                                    PID:436

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                Persistence

                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                2
                                                                                                                                                T1060

                                                                                                                                                Defense Evasion

                                                                                                                                                Modify Registry

                                                                                                                                                1
                                                                                                                                                T1112

                                                                                                                                                Discovery

                                                                                                                                                Query Registry

                                                                                                                                                5
                                                                                                                                                T1012

                                                                                                                                                System Information Discovery

                                                                                                                                                5
                                                                                                                                                T1082

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdater.exe
                                                                                                                                                  Filesize

                                                                                                                                                  108KB

                                                                                                                                                  MD5

                                                                                                                                                  8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                  SHA1

                                                                                                                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                  SHA256

                                                                                                                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                  SHA512

                                                                                                                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdater.exe
                                                                                                                                                  Filesize

                                                                                                                                                  108KB

                                                                                                                                                  MD5

                                                                                                                                                  8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                  SHA1

                                                                                                                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                  SHA256

                                                                                                                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                  SHA512

                                                                                                                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdaterBroker.exe
                                                                                                                                                  Filesize

                                                                                                                                                  97KB

                                                                                                                                                  MD5

                                                                                                                                                  569c5ec23559a08ec820f873c1f8c594

                                                                                                                                                  SHA1

                                                                                                                                                  c2ec25d508007ba9276d03e1b0cf4fe724d13798

                                                                                                                                                  SHA256

                                                                                                                                                  95525cbdba2f356018845dd11e79a30ca2d313fc1f8fbf88fc4a7c0a43927ec2

                                                                                                                                                  SHA512

                                                                                                                                                  aae846e9bc5df7cb7e45ef6b9b6e99853cb03dc37549f934e7d1a2b496008f58b15fdf508aa768fb1d9806109f82dfa5dd4ff205eef5cfb6fb78c243ea1e0559

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdaterComRegisterShell64.exe
                                                                                                                                                  Filesize

                                                                                                                                                  190KB

                                                                                                                                                  MD5

                                                                                                                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                  SHA1

                                                                                                                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                  SHA256

                                                                                                                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                  SHA512

                                                                                                                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdaterCore.exe
                                                                                                                                                  Filesize

                                                                                                                                                  208KB

                                                                                                                                                  MD5

                                                                                                                                                  cf301405e3f51c97349978b16964ab70

                                                                                                                                                  SHA1

                                                                                                                                                  72d4d91607f5015ed7b89ef9cc55bdeee377fb7f

                                                                                                                                                  SHA256

                                                                                                                                                  f514a72b187b205fb5a9624e3e5c3e3c2fd60c8ab7763c1dd16978b773bf34b1

                                                                                                                                                  SHA512

                                                                                                                                                  5af6e50cf573bad05997aba1a463e7f89549fa9e6763931d89175d37e6573ec2803c98feb7f949d9c25bb6df2f66a5aba77191b8c8fc941b2604aec14b73c350

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdaterOnDemand.exe
                                                                                                                                                  Filesize

                                                                                                                                                  97KB

                                                                                                                                                  MD5

                                                                                                                                                  61ca5ced9647766c9d94e9bd4025e0f6

                                                                                                                                                  SHA1

                                                                                                                                                  c0c000a0ada334fe9a65a8b0629661828ae39a46

                                                                                                                                                  SHA256

                                                                                                                                                  a338f6d96f40c1c514214a1ff03a7778f980bb485d189254cd7e1f3423a0603e

                                                                                                                                                  SHA512

                                                                                                                                                  4cf8f70cf113e32e78d45c95799bf2b39a45aff2bfbd3cc20db9eb8b53b1053d555df6e0c326bd1561dc634d7820eacd08041d25b8cf6f3a9423bdbf8a5fc507

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\SWUpdaterSetup.exe
                                                                                                                                                  Filesize

                                                                                                                                                  797KB

                                                                                                                                                  MD5

                                                                                                                                                  633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                  SHA1

                                                                                                                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                  SHA256

                                                                                                                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                  SHA512

                                                                                                                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\psmachine.dll
                                                                                                                                                  Filesize

                                                                                                                                                  259KB

                                                                                                                                                  MD5

                                                                                                                                                  0a324feb9eada357eda7b4ce17ffb0f7

                                                                                                                                                  SHA1

                                                                                                                                                  2163d6eb44ed664d97ba1586d71edb4f99c0681d

                                                                                                                                                  SHA256

                                                                                                                                                  42e02b66bdde453d032925e07c45f92cce678f3f0f8a1f9a82f0737fcdd9d5c7

                                                                                                                                                  SHA512

                                                                                                                                                  05af2792b08bdb2aa75f6189e23eede95811d790ba15a41baa22650d1c000aef05b7f3a126e1e42040fc0d439a5da8e41a43f7da1079a393d45f9e46a809fd3f

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\psmachine_64.dll
                                                                                                                                                  Filesize

                                                                                                                                                  323KB

                                                                                                                                                  MD5

                                                                                                                                                  777c7d35a3724a10cc5da1bdc9a48c89

                                                                                                                                                  SHA1

                                                                                                                                                  f53cf1ce0147ddf2d200af667e58d33840def40d

                                                                                                                                                  SHA256

                                                                                                                                                  798ac9412eca975e1436de81d772221d342fce2a6adff088fb489fd4ccb2375e

                                                                                                                                                  SHA512

                                                                                                                                                  083b260fcd14fde6593e82ee0619ea09aed95c57c1d1ddd3532693a0a78a34ffec1341f4b5c6bb8af32755e04368499629dfcbbe9907dd18b7e235f856366995

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\psuser.dll
                                                                                                                                                  Filesize

                                                                                                                                                  259KB

                                                                                                                                                  MD5

                                                                                                                                                  9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                                                  SHA1

                                                                                                                                                  7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                                                  SHA256

                                                                                                                                                  54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                                                  SHA512

                                                                                                                                                  dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\psuser_64.dll
                                                                                                                                                  Filesize

                                                                                                                                                  323KB

                                                                                                                                                  MD5

                                                                                                                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                  SHA1

                                                                                                                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                  SHA256

                                                                                                                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                  SHA512

                                                                                                                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\swupdater.dll
                                                                                                                                                  Filesize

                                                                                                                                                  1.0MB

                                                                                                                                                  MD5

                                                                                                                                                  4676bea621f5e24748df819822ad2f70

                                                                                                                                                  SHA1

                                                                                                                                                  956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                  SHA256

                                                                                                                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                  SHA512

                                                                                                                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\swupdater.dll
                                                                                                                                                  Filesize

                                                                                                                                                  1.0MB

                                                                                                                                                  MD5

                                                                                                                                                  4676bea621f5e24748df819822ad2f70

                                                                                                                                                  SHA1

                                                                                                                                                  956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                  SHA256

                                                                                                                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                  SHA512

                                                                                                                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                • C:\Program Files (x86)\Wavesor\Temp\GUMCEBA.tmp\swupdaterres_en.dll
                                                                                                                                                  Filesize

                                                                                                                                                  42KB

                                                                                                                                                  MD5

                                                                                                                                                  7c7c0af45a52d07990f88c869af61788

                                                                                                                                                  SHA1

                                                                                                                                                  d132cf9e2b0221e080ec3e236911e88c7d3cee38

                                                                                                                                                  SHA256

                                                                                                                                                  3f20d57687fd554a0278027fca9d1a11368d285067897a1a9756c5f61637d8ea

                                                                                                                                                  SHA512

                                                                                                                                                  706dfbe22b838d1b972215ecf6a8c1ebf543c0c8cb4c64d3c87a90f6963f1041bb8c32b700364d3ed3fc152def47fa6af4a43c5b72df8b7c604ed30f12c378ff

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1005316702\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  114B

                                                                                                                                                  MD5

                                                                                                                                                  ff3d04e4c774d264c6f63b091cb3c8c6

                                                                                                                                                  SHA1

                                                                                                                                                  213956fb243c2aea6dbb2f8a74eeba390da102a4

                                                                                                                                                  SHA256

                                                                                                                                                  52f58885ff35e323b2d479a8d15da1c28021c9053f7629492920b0bb0cccec30

                                                                                                                                                  SHA512

                                                                                                                                                  eb3785b509cef4f60d57bccb35afa76abd28a6a80eb03fa03fd887048a5e871bd8eaa0e0dd25865776ca3168db27ae36baa573fb1f0dedc916d748539b868146

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1024390117\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  300B

                                                                                                                                                  MD5

                                                                                                                                                  9569e205d5815a3d9e14dee93b7717c3

                                                                                                                                                  SHA1

                                                                                                                                                  020bd6a07ef64a304b07e3adfda4c4d5397534cd

                                                                                                                                                  SHA256

                                                                                                                                                  79b7618620e50a91c4f46f4560ad054823f115a03da55d5651cece8843896582

                                                                                                                                                  SHA512

                                                                                                                                                  be5eb17e769203e6a064326f227d21ffc1e8aa3f2684bd9786faa4d0eac944e4343608b1aea25fda15fff88d9c41487907037fef75dc4d1615a27c7041fc0f9c

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1040668835\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1001B

                                                                                                                                                  MD5

                                                                                                                                                  fa518626c9342f91fdc2c4600ed63954

                                                                                                                                                  SHA1

                                                                                                                                                  d699e6740eb5e4aad323654fa1410c242dc56761

                                                                                                                                                  SHA256

                                                                                                                                                  3b646865a074a81f717447a947ecf9d212988258c552b26890027f7bdc4ae084

                                                                                                                                                  SHA512

                                                                                                                                                  7266ddc1cb0d346becf9fc81941ab3a4863a0a41284faa65c17dbfbed8cee5d6f3b804461f2cbec7346f41031774399b4e0c1a783dd44720fe39a0506fb6057c

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1148719936\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  182B

                                                                                                                                                  MD5

                                                                                                                                                  38a19c9d0cdc86dd0c126b26e3b83601

                                                                                                                                                  SHA1

                                                                                                                                                  19b922ca393768bc71b9f5bc45443b89561a0c34

                                                                                                                                                  SHA256

                                                                                                                                                  8131e0ea522f9efd721b28ef688c1d9d6a6191a4fbb3b5f1b39b17507ab800c6

                                                                                                                                                  SHA512

                                                                                                                                                  ad94f75edee71c9b65436050a80acc9bd16533fb9446758b84b0f95244f0680ce510928014406b8135d1be9db8ccbeade509a7317ff875a81b1670dd0b13a591

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1168910887\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  108B

                                                                                                                                                  MD5

                                                                                                                                                  cd4b3bd0981634b6236e389c26772c90

                                                                                                                                                  SHA1

                                                                                                                                                  ace53bfb5d03e5936b870811d8f67fc77ffa9ff3

                                                                                                                                                  SHA256

                                                                                                                                                  9f9639a8f2d9999f2d6bdc9418649f8d2403ab4e1460500a240f56ec83bba40c

                                                                                                                                                  SHA512

                                                                                                                                                  ebd041a6fa682485f229a144ab21a6533dc8369373bc752a3654144b1f23f1b8bb8acf2a4ddfb6c140c8263e3ead804a31011fb7ac85e3615339a7d8650b05dd

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_127204674\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                                                  SHA1

                                                                                                                                                  49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                                                  SHA256

                                                                                                                                                  3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                                                  SHA512

                                                                                                                                                  d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_127204674\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  184B

                                                                                                                                                  MD5

                                                                                                                                                  5625502593598b6bd177411c23725d72

                                                                                                                                                  SHA1

                                                                                                                                                  22746f618b278ab3a732af1c2e14be4be13df0c8

                                                                                                                                                  SHA256

                                                                                                                                                  13383ca3885ed9385566baabe3b73ccf3ef6ba3eba4ea5d068e77fa822d877ff

                                                                                                                                                  SHA512

                                                                                                                                                  26e7bcb036fcb9081d3286b29e76a4ad30cbbbcb82d97db604d738b3514476014b104d9c6e49193bb34257554c5b88ba5303b37a8dad9c601629788dc1540373

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1719946392\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  94B

                                                                                                                                                  MD5

                                                                                                                                                  48f5dd0ed43f36401ca3bca2665b5aea

                                                                                                                                                  SHA1

                                                                                                                                                  3e2ee5b9f4f75198f2fd41d956f7dccefd981fef

                                                                                                                                                  SHA256

                                                                                                                                                  15fe11bd95c4cbc1d42613c7c9b435ec443c0300cd6389eda3bfedcc8c6e6411

                                                                                                                                                  SHA512

                                                                                                                                                  4857e91af3dbf517d674d28a86e9bbc3c6cf3b1552879eede5d52636995a74c5f7e379af985d42ff626d226475a8c1026c56f8f4e96bae326b19db56ac2e8b84

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1758521938\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  76B

                                                                                                                                                  MD5

                                                                                                                                                  fd7f478028b7891281c7a87e37d9d272

                                                                                                                                                  SHA1

                                                                                                                                                  41169510bfa6335a5a12ea2b865a628938337c2a

                                                                                                                                                  SHA256

                                                                                                                                                  408a6e7c53f1e8e2c80588f91317c04b3af8c6ff8a927453b29e5cbd1950c3d2

                                                                                                                                                  SHA512

                                                                                                                                                  d499a066c0e3cb536c58963c74802ba173cf071fa2bb6bf297d7fcbe724ed5336ae1b5be9a5dd372633545280edd654f2ff307ed7059deccd7a2fc92597bb001

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_1877444730\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  107B

                                                                                                                                                  MD5

                                                                                                                                                  3fe64114de46f1d3477ae0dcb25af00b

                                                                                                                                                  SHA1

                                                                                                                                                  eda39ab0e495847db229e8b08adc18ffcca52721

                                                                                                                                                  SHA256

                                                                                                                                                  61b6de15b01f07552e26bd898248e1ad698cf42e1bfd547a202b6c1d15d59cf5

                                                                                                                                                  SHA512

                                                                                                                                                  71aa1d6cfddf5488abdd642261bc0c03ce1874b6476f9560961e68c45438fcac1c80eb4470a0d9493e47e1744323d79d12e13f9e604dae020b93e267b6d59963

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_2038669494\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  69B

                                                                                                                                                  MD5

                                                                                                                                                  fb195043cfc35ce711b45934e387267b

                                                                                                                                                  SHA1

                                                                                                                                                  6f1aaafee57a3da2687e9fc8defe2dbc7cba0e07

                                                                                                                                                  SHA256

                                                                                                                                                  aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198

                                                                                                                                                  SHA512

                                                                                                                                                  bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_358763974\hyph-as.hyb
                                                                                                                                                  Filesize

                                                                                                                                                  703B

                                                                                                                                                  MD5

                                                                                                                                                  8961fdd3db036dd43002659a4e4a7365

                                                                                                                                                  SHA1

                                                                                                                                                  7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                                                                                                  SHA256

                                                                                                                                                  c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                                                                                                  SHA512

                                                                                                                                                  531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_358763974\hyph-hi.hyb
                                                                                                                                                  Filesize

                                                                                                                                                  687B

                                                                                                                                                  MD5

                                                                                                                                                  0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                                                                                                  SHA1

                                                                                                                                                  d0914fb069469d47a36d339ca70164253fccf022

                                                                                                                                                  SHA256

                                                                                                                                                  f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                                                                                                  SHA512

                                                                                                                                                  5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_358763974\hyph-nb.hyb
                                                                                                                                                  Filesize

                                                                                                                                                  141KB

                                                                                                                                                  MD5

                                                                                                                                                  677edd1a17d50f0bd11783f58725d0e7

                                                                                                                                                  SHA1

                                                                                                                                                  98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                                                                                                                  SHA256

                                                                                                                                                  c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                                                                                                                  SHA512

                                                                                                                                                  c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_358763974\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  82B

                                                                                                                                                  MD5

                                                                                                                                                  e2bc767e1a4a7d3a7e58f5ca0dd2fb1c

                                                                                                                                                  SHA1

                                                                                                                                                  3cef9cec0bc01e9537c7a33d278bae7956c7df20

                                                                                                                                                  SHA256

                                                                                                                                                  92d67a0b8d9b7a5f6a2d106ba182806617e030f1bab581da9f43bb87dff4bd5c

                                                                                                                                                  SHA512

                                                                                                                                                  94254693f796a06f42965f0c006758a9cf93c23a0889022a179d8934b2ff0a8765cc43450c1e920349af9e3c4e707807a8a968bfb7da64f0f22ccd5c5ee4f126

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_378043434\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  82B

                                                                                                                                                  MD5

                                                                                                                                                  e9d237afa30ece52cffcea0702585225

                                                                                                                                                  SHA1

                                                                                                                                                  fe56e6b5f4c37454e752cc150d9e7261a889eb2f

                                                                                                                                                  SHA256

                                                                                                                                                  39c5438e55f0be63ca70e0dcdc14280d46cc3e4fa5098d2f4c56f31547b684c6

                                                                                                                                                  SHA512

                                                                                                                                                  0c00bc1b235386b0c485773d03c7f5c148a9bea8652bf6429cc0685018ebaf5e84eaae5fced575eff3a6dec718a764eddb33cf2e09393c6e02060f9566efe5bf

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_441011083\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  110B

                                                                                                                                                  MD5

                                                                                                                                                  02a1141a8348043fefdbaeb928ef9f4e

                                                                                                                                                  SHA1

                                                                                                                                                  2ca475e66e8441b04f699cfe6dc6d1c6abc3a6d6

                                                                                                                                                  SHA256

                                                                                                                                                  924f100d0159a25d2a6225e193c9fbb0a1b632a803a350074c1d838ecddec8be

                                                                                                                                                  SHA512

                                                                                                                                                  c47af02f09c3b7339f8ea267c87b490c73dd2257e52e2d66d877b188ed3d8c07b4a9b490bc70499f616b1098ca28cb5b6229c67fb73a4027923b7eff82b4f8f3

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_667780817\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  72B

                                                                                                                                                  MD5

                                                                                                                                                  db8ac84cd01453b2a7c95b4ca4409baa

                                                                                                                                                  SHA1

                                                                                                                                                  6ac444e11ac0647db543f62866a4b91b856ba498

                                                                                                                                                  SHA256

                                                                                                                                                  3430f376cada22371ead5909a3f163c441718633a6e8e2119e1b1e1622bc8fc6

                                                                                                                                                  SHA512

                                                                                                                                                  8bb0d0a0f695f40d35ab20ed994ebe6e5ad472d218b9f91a7cdfd1b7a90a5a2062f19570c88526031918a3441808fc08dd5975680e1a0f53cc533c067bfe2198

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_685979212\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  72B

                                                                                                                                                  MD5

                                                                                                                                                  6e0ac099c7ad3225f8c9984e4ef966ff

                                                                                                                                                  SHA1

                                                                                                                                                  5807135253d5cbc2bc9b6a808be3f7913cb2e888

                                                                                                                                                  SHA256

                                                                                                                                                  e27035994074b91a34d3410c3811372a3211dc2fd6a2bcea4d75bb787ad2617d

                                                                                                                                                  SHA512

                                                                                                                                                  298794d34678b71d7992ab823451d7bcf27bbc8e9d9ea880246317447409c47110b3bbd589257e74f6691c3ccf00a984de7a67b9088321af0d473a06fca33204

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_838399094\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  196B

                                                                                                                                                  MD5

                                                                                                                                                  898f5b3c1b9e44506bd7a511321440d6

                                                                                                                                                  SHA1

                                                                                                                                                  0096290f45fe065bf6ee65e535cf5b2ce6949276

                                                                                                                                                  SHA256

                                                                                                                                                  9d00037ba16af20e96e2afc34f260f0e51183904c8adfbb0c2fa96ddc7a16f81

                                                                                                                                                  SHA512

                                                                                                                                                  0cf4ad588afc6df659809325f582f64aaaf1ee3661893dd76209ce3036ac553518ee007666faf7c08a0f2742f8eb528c8cc0c181d1f62e182bdd14e1553c3f9c

                                                                                                                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3792_894979579\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  76B

                                                                                                                                                  MD5

                                                                                                                                                  4aaa0ed8099ecc1da778a9bc39393808

                                                                                                                                                  SHA1

                                                                                                                                                  0e4a733a5af337f101cfa6bea5ebc153380f7b05

                                                                                                                                                  SHA256

                                                                                                                                                  20b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d

                                                                                                                                                  SHA512

                                                                                                                                                  dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  149KB

                                                                                                                                                  MD5

                                                                                                                                                  f432be429d65157e7e7274f845679141

                                                                                                                                                  SHA1

                                                                                                                                                  81c08ec6dc6ce8b4e169fdc72ad1e63be7cb6e28

                                                                                                                                                  SHA256

                                                                                                                                                  c480cd9c525f3f79bc203e46b9a5708044ab588c7d4b51404cbf55608703e9f0

                                                                                                                                                  SHA512

                                                                                                                                                  b5fd01d0cd2e24fac124947b3858f9fe12658e1b42aa749284432639b2222ebeeafced1a29aeb6843f21c6715a95547445e660c2f08faeede886809a1042097f

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\11082
                                                                                                                                                  Filesize

                                                                                                                                                  21KB

                                                                                                                                                  MD5

                                                                                                                                                  bc6fed9d823bda27a59281e1ed808395

                                                                                                                                                  SHA1

                                                                                                                                                  ff425b4f0e90da79ca3d48cc5b9e13cf47f8dd79

                                                                                                                                                  SHA256

                                                                                                                                                  d275ed53aec228e816b4032132c89b0b7c5991e3b9e00c433ebc1452f38f3144

                                                                                                                                                  SHA512

                                                                                                                                                  5305f1dd0fad3ab35c6d5d8ea19f3605cf1923f952be0199605a8371ba3acaff83442618d633951c4af5c9559073bb56907606792abb0f78eb78000cdd7a2739

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\16537
                                                                                                                                                  Filesize

                                                                                                                                                  41KB

                                                                                                                                                  MD5

                                                                                                                                                  b9d3809678af4caa3297c15d32c9e9d0

                                                                                                                                                  SHA1

                                                                                                                                                  8095543b29c178b800ded81a0995bd1529df1890

                                                                                                                                                  SHA256

                                                                                                                                                  071dfec353cdfacd151796f0dd53e24d4f517f3dda3f20ff25e8f25b51a009d6

                                                                                                                                                  SHA512

                                                                                                                                                  92b09f524451b49e97fb67a9febbe97461c3efa317652c30643818d9d4eccb6f1fd5a9f4ff0133d5895ce63e9f096d9bf82de694c39b2960bece3f7dba7e321c

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\26903
                                                                                                                                                  Filesize

                                                                                                                                                  77KB

                                                                                                                                                  MD5

                                                                                                                                                  67a727514282af5c15bc96a280f54e78

                                                                                                                                                  SHA1

                                                                                                                                                  93a3cf2051320e7b807114ecebfdf6b07ffed1b4

                                                                                                                                                  SHA256

                                                                                                                                                  2a4734bf987006cc15bba47eedb4a2dd684796a42faabb0920085eae3486e484

                                                                                                                                                  SHA512

                                                                                                                                                  3aaddce0f1a77f65ee5660d64291ac7b4e83c14f7255b3b187c42ad851d81ce8d3425a45520f59f9d7ca0851bbd08c856fff09492370b01bbdef306627ddd863

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\28095
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  e8ed7a50768c23d2ad3cb4d376527b88

                                                                                                                                                  SHA1

                                                                                                                                                  ccf4f92aa8789e4802b3a2617f5b6bfb2b72bce9

                                                                                                                                                  SHA256

                                                                                                                                                  6b6cc0a9c22ab616b0d05008530b4e71b7edacde40ca6eeff8365cca8c8607b5

                                                                                                                                                  SHA512

                                                                                                                                                  2b0c014ef1d1d7336ebbdc1e2443d93a546ceff9caa7f912aecc90014d7750811014c9683d0b217645a0cf5399812e57e16fcba61ccef2b533b8a98bc50f3b06

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\29603
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  67b66c1137b758a61219d240b87f3e6f

                                                                                                                                                  SHA1

                                                                                                                                                  c01fb139f2a0142a46cd478fdabe7f5ac0227012

                                                                                                                                                  SHA256

                                                                                                                                                  b2fec741980b4206e441c1361ff77d7988786121ff8cdbce74708d87b2fa56ee

                                                                                                                                                  SHA512

                                                                                                                                                  f02b080a72b2c9b680c8a8703d9c8990e2c5802be03480ae12e770b5935a248708808f60c76fc61fc1c68269a9585a41c5599024063f4e9acf4866c0068ad9be

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\29778
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  81bbd1f6b99534d708a91256b62cf2d8

                                                                                                                                                  SHA1

                                                                                                                                                  36bb9ab30aafc92c8cb9402bf7f56a5a680e00d2

                                                                                                                                                  SHA256

                                                                                                                                                  72a76087dc82a96e1ae50e2af8dee219b3b1d8035dfc188b8cdb850a2eea37f7

                                                                                                                                                  SHA512

                                                                                                                                                  1e4fe36e5c0c53398b5cbbaa47ebf6db39c723c45cfbad5c9eb6c3c9cd3b046689c4fb92c1abb979c8e9233c9b8fc7fc7df58d89ce68669bb48d7e5110ef025b

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\31573
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  643a1ae536490c41f4a47ff529ebadd8

                                                                                                                                                  SHA1

                                                                                                                                                  e7364d0ab5fdf6ee1cfee9130a1f82a86342d203

                                                                                                                                                  SHA256

                                                                                                                                                  74ed5ec3e6f0936da77cd59e3bd4f281c21c74f3ac23a7ff938447d593ab23e6

                                                                                                                                                  SHA512

                                                                                                                                                  611712317cdb347d678120a7410073938515ad277833fb23388c10a9278885fef1d2c9a38df3839c393fa0c076eff621bd6e77ae114725b4ab9c6a51d5ab4d81

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\31945
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  0a1ce7d1518a291c763ab9f0c8c660c8

                                                                                                                                                  SHA1

                                                                                                                                                  a359da312da0a0f5ecb77d95c37fd31c29a3ae19

                                                                                                                                                  SHA256

                                                                                                                                                  cb5cf750f1163ac568420aa3087de65eedb82faccd34468a33b4b0c5f7f61c42

                                                                                                                                                  SHA512

                                                                                                                                                  dac9c4a957d9c289e9b21b9e9773df24a58c7ec649f18bd8939be36523e9051333436a99b80812e0dc4f8f1a105f26149a3c0102a9017e2af4765a507f245549

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\32083
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  0d2ce13c37da2334bfebc476b3f8e866

                                                                                                                                                  SHA1

                                                                                                                                                  495e462de568e66cf2e8751ba15cb489034c81b4

                                                                                                                                                  SHA256

                                                                                                                                                  4650f1a074ec354114092c47284cf515932645d468005ea1da4147786c50bfb6

                                                                                                                                                  SHA512

                                                                                                                                                  2ef6a7ca2b15ed37b5d5907658887de89c499945745beca5512396a48904785c2cc0d3e9ad6feb41f9ddf1a993d562f40485449d21cdf3f9c7a84fd5a2c20e2d

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\5313
                                                                                                                                                  Filesize

                                                                                                                                                  13KB

                                                                                                                                                  MD5

                                                                                                                                                  a1838d050f6487a782df08c742fef69e

                                                                                                                                                  SHA1

                                                                                                                                                  e0e34ee70461c83e7862fb6c5104fabdddfb0931

                                                                                                                                                  SHA256

                                                                                                                                                  15394932f9891a06bfc9c12230e96688683341c2e465a307b1ca62ec0c304ae6

                                                                                                                                                  SHA512

                                                                                                                                                  e72a638d39d1eadba87e248eaccf7a3a06565bc7fab3210bd6f2fb81e5fe1ed90114160f005a59752cce13ec7ac6534d4542c08ad622c25e614803651eea7db1

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\6505
                                                                                                                                                  Filesize

                                                                                                                                                  15KB

                                                                                                                                                  MD5

                                                                                                                                                  4e66c333314661cc690a2bf3c8309d1c

                                                                                                                                                  SHA1

                                                                                                                                                  75b783abf7914f5383cd2fd41621a9078952206d

                                                                                                                                                  SHA256

                                                                                                                                                  7d252399dadb00c752faa6685af85604901823e096a77c374da9d061086c17ba

                                                                                                                                                  SHA512

                                                                                                                                                  9c1f76fd63146218acbb604df8a1b250255f3025d0e811ad34e088d15695eaaef7e3d46db732ed9ba1143ff69d3a202da7276af201d6916e25d31aa1b21f475f

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\8544
                                                                                                                                                  Filesize

                                                                                                                                                  19KB

                                                                                                                                                  MD5

                                                                                                                                                  eadf3579b6141e555b11cc33f5519177

                                                                                                                                                  SHA1

                                                                                                                                                  5e8b1d3a662bcf2245bc4045f0081ccdd41012a6

                                                                                                                                                  SHA256

                                                                                                                                                  a2c3a262fd24d177dab36b5b1c7cc41f16be34cc55daea032a6cf742416c0483

                                                                                                                                                  SHA512

                                                                                                                                                  a995066818cf7196452ad8b046eeeab1c7a16c34180b04ce897f69f904aa53bf08b22e8897e341f13c880486a05aec4e99d7527ce2f44027c1d0da537aa46b40

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\9198
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  51c1417ce2d9038fbfa547fafca2d50b

                                                                                                                                                  SHA1

                                                                                                                                                  230b239195ac9862cbf44693902bec1e172359a0

                                                                                                                                                  SHA256

                                                                                                                                                  7318309e376b5917b5c3ec53e2d70e8911aca25deabcd9e51b7c3f34b13d994c

                                                                                                                                                  SHA512

                                                                                                                                                  24514dc25f17f7cd8fddc7a326390b28dc7209d6a3f4b207ef64aea8f3aa9b9690b03d8db1d6337f8471ee86b148f00aba261a951fdfaf01e11d1cddf0180266

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\0393FCF5DF3E61A8ABB69E546DC96EBFB9C25576
                                                                                                                                                  Filesize

                                                                                                                                                  807KB

                                                                                                                                                  MD5

                                                                                                                                                  3393ff1b7d45e51331c6db739f4e3144

                                                                                                                                                  SHA1

                                                                                                                                                  ddcaddf37200d1d2b4b6da5c8db6abea5cb26fc9

                                                                                                                                                  SHA256

                                                                                                                                                  e7471ecd725946d45c6f856ce29da0897c935586de1dc05baabf3b459d1757fa

                                                                                                                                                  SHA512

                                                                                                                                                  2716a06eeb780ffc239d59f0036bc4fb0e98fd4f562af3e98bb63e17d685835036068cb7acebdde0313c5b55d8333bcab5f62fc386fd3dd14c50307e0e05ef8a

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\20180EFC4DD7710070FD19B88AA57B110192C9DA
                                                                                                                                                  Filesize

                                                                                                                                                  204KB

                                                                                                                                                  MD5

                                                                                                                                                  a49df39b28d127cdf5afa55f2b8970d9

                                                                                                                                                  SHA1

                                                                                                                                                  668abca63078068a21db30df0631e8e6f2ffee51

                                                                                                                                                  SHA256

                                                                                                                                                  a0e1291a3fde51c46fc218fae6750b10fa4b26ce2c07fa6535475f86a0c91dd8

                                                                                                                                                  SHA512

                                                                                                                                                  6dda7d0954ae9eb38349cd791c163f86d376e62e3c511d6d41476960e4d05f6f2a6a6d3eb24a9654df09d6c674e6e6bae5827e091dc8e7a70059e3b4bdf93e71

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\2E87B5396DF5678767BDBA61BAE5659948AC2B9C
                                                                                                                                                  Filesize

                                                                                                                                                  343KB

                                                                                                                                                  MD5

                                                                                                                                                  e28bf49c29f6fcacf34c66204076b3b5

                                                                                                                                                  SHA1

                                                                                                                                                  2b136ba9ecc16e7565aa843df36389cc641cc597

                                                                                                                                                  SHA256

                                                                                                                                                  c4841aacc7f7443811cd4a1eba30d9963d1eb44bd204887b5525abdfcdc6f79a

                                                                                                                                                  SHA512

                                                                                                                                                  84a18561595d8e7ade68ceff54080c54b6cda4b163e52f454c75f57e2a05fc46003eba31e004cb072570a7105857d044fa0abba9c7b1765f1cee786209396256

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\350EDAB4FBEE33A1991CC7F96708859BAF184F8B
                                                                                                                                                  Filesize

                                                                                                                                                  896KB

                                                                                                                                                  MD5

                                                                                                                                                  d0ac11ab56a4ecad8416c66beaeaf82b

                                                                                                                                                  SHA1

                                                                                                                                                  a2e324b86422f8155282a06bc3ed09688ce3fcd3

                                                                                                                                                  SHA256

                                                                                                                                                  e2b97f73bba389e85499fca22f2f4f20c1444216ef43ee4804d91dccff2fa0a1

                                                                                                                                                  SHA512

                                                                                                                                                  98a5ad23f12ab514500b8e05024f48899ef1355e0933a40bc22d48511b641a6852747e9ce658f51c0ef2e5e3d79805ad1f7d457d0c20389da3edc0beb526872a

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\3E36D20CC5CF438F8DF70A57FA38E92F51942D6F
                                                                                                                                                  Filesize

                                                                                                                                                  519KB

                                                                                                                                                  MD5

                                                                                                                                                  47e1cec079e195fee8e6b0585fd55e2d

                                                                                                                                                  SHA1

                                                                                                                                                  20b5a470ff89ac9e813994fd481cf34b4389a88a

                                                                                                                                                  SHA256

                                                                                                                                                  d77b25fe7fb4475d750b8d38d33f7b2638e88c8ae3d791b38866fc4008d90842

                                                                                                                                                  SHA512

                                                                                                                                                  bcdcbe2ddf6445be90bc96b42c46a0458af14b2dfb86f2748bf7fa5261c2bb00927f44114d7e59ba6c487b70d390eb1f62bb366184b9f3bae65a078e70485b94

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\472DF55F6266BD33A1353FC80BD38F97135E1F01
                                                                                                                                                  Filesize

                                                                                                                                                  100KB

                                                                                                                                                  MD5

                                                                                                                                                  59ea994f187fec98a1dc1574641fa540

                                                                                                                                                  SHA1

                                                                                                                                                  d0111adacd809d7357ef4cc6268b9ea053ab2730

                                                                                                                                                  SHA256

                                                                                                                                                  2b79b51a84c94ad95c34c68a5d3f6e833ac968c6c3118748fa649e812a3840b1

                                                                                                                                                  SHA512

                                                                                                                                                  cdd5f42464d5079c297059e2d010666598a753ffb06241139681e499d517379ed15b28f670983a09138d339bf1a8b592eada1d8e375bfa408a5713ec8149156a

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\6752CAFE5582E1CBF151F7D933EAA05821D2602B
                                                                                                                                                  Filesize

                                                                                                                                                  17KB

                                                                                                                                                  MD5

                                                                                                                                                  59ebf2bca0f3d709589ebf480a63ad0c

                                                                                                                                                  SHA1

                                                                                                                                                  47d5eb27949f1bec048174389839d1ce45e784bd

                                                                                                                                                  SHA256

                                                                                                                                                  bdcf6e52f269061789bb163a91d7348ca25b4a9a3cd09a6e4c1f0db704f3363c

                                                                                                                                                  SHA512

                                                                                                                                                  042093bc72d9c654b7036939d752fab5ced6d649914814045f6e102472307b5266b9c7090d1b83cea6a74eba526c31e398dbdd65a955556705f2eef91a5052f7

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\892597ECFC5C024F80E602B7042B1694DF3716D4
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                  MD5

                                                                                                                                                  838b09d4e7384724cfd0500cb344fc70

                                                                                                                                                  SHA1

                                                                                                                                                  d0644f27011ccc73ceb263de08a10906d3311482

                                                                                                                                                  SHA256

                                                                                                                                                  249b83e78563cef58eb6554012d22ae34afb9941bc646ac17cb1ad368072c91b

                                                                                                                                                  SHA512

                                                                                                                                                  436ae1b2b43df783029847360d29147f8e30f49010a80cbafd8aec51ad5ab2e99b29062420194e49534615a0ac37a2280430a0de0d234ddb58b8746d05164589

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\B4921F0EA843F5E87A8BF1139FE7B288B96F59B3
                                                                                                                                                  Filesize

                                                                                                                                                  111KB

                                                                                                                                                  MD5

                                                                                                                                                  dfe1f2acf3ddaef6d59587c86865c89d

                                                                                                                                                  SHA1

                                                                                                                                                  be9f981c52032ec935588e3560516c8eaf932196

                                                                                                                                                  SHA256

                                                                                                                                                  d07b24ba754e320cebf5ff2711a85bab3defd2fc8809bdf841ca72a197418c81

                                                                                                                                                  SHA512

                                                                                                                                                  bc732bac7f6809e1cd18616a04879ac945bcb0c456320bb0cd94fe770f1b2114bc8a0345882400063aad67cab95ae4adce602a87d7724fde2d36e499b3c7c963

                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\E0AE86FC4632F5982F5F9760965438AE99E9004B
                                                                                                                                                  Filesize

                                                                                                                                                  98KB

                                                                                                                                                  MD5

                                                                                                                                                  3cb0a415511228c1123c6a01ef59d52d

                                                                                                                                                  SHA1

                                                                                                                                                  676f7b41774a8bdf8a16d17f9bf18b693d575f61

                                                                                                                                                  SHA256

                                                                                                                                                  ad329c2cfc93edbad574c194ede623b97a654cc7da00b5ac1b54f03aa4b99fd1

                                                                                                                                                  SHA512

                                                                                                                                                  ed09eae2f0b7e7b40c74c88df9340db33dbfa5ab4a58cffa3620d64304db45f8848ffdc1eb1fffa9493052469a2c0154d75ebf62f508313b7044c0bf7e28e0d6

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\99a528dc-5b99-4f19-aa9d-c2e71bd3a727.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  1B

                                                                                                                                                  MD5

                                                                                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                  SHA1

                                                                                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                  SHA256

                                                                                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                  SHA512

                                                                                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\SWUpdaterSetup.exe
                                                                                                                                                  Filesize

                                                                                                                                                  797KB

                                                                                                                                                  MD5

                                                                                                                                                  633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                  SHA1

                                                                                                                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                  SHA256

                                                                                                                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                  SHA512

                                                                                                                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\SWUpdaterSetup.exe
                                                                                                                                                  Filesize

                                                                                                                                                  797KB

                                                                                                                                                  MD5

                                                                                                                                                  633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                  SHA1

                                                                                                                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                  SHA256

                                                                                                                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                  SHA512

                                                                                                                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\System.dll
                                                                                                                                                  Filesize

                                                                                                                                                  21KB

                                                                                                                                                  MD5

                                                                                                                                                  b521c388c81a76beb4663200014badd6

                                                                                                                                                  SHA1

                                                                                                                                                  9f40956c33b8330631826ce2c929827fc98a1b5d

                                                                                                                                                  SHA256

                                                                                                                                                  72256ed58b6696643622c9334e950911ede6ef739b469af9b5a32654769ede47

                                                                                                                                                  SHA512

                                                                                                                                                  f80c5d6b13f3248da7faee1fb6ed50d419f77287c8ea75dae60598d1408c7b14e91f9508b47b49c28cd0daf08beddd0526170644d2cc206b68afdb126a822a6f

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\inetc.dll
                                                                                                                                                  Filesize

                                                                                                                                                  45KB

                                                                                                                                                  MD5

                                                                                                                                                  43a8a4c02a3383bf666510f53bf3229a

                                                                                                                                                  SHA1

                                                                                                                                                  18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                                                  SHA256

                                                                                                                                                  b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                                                  SHA512

                                                                                                                                                  d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\inetc.dll
                                                                                                                                                  Filesize

                                                                                                                                                  45KB

                                                                                                                                                  MD5

                                                                                                                                                  43a8a4c02a3383bf666510f53bf3229a

                                                                                                                                                  SHA1

                                                                                                                                                  18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                                                  SHA256

                                                                                                                                                  b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                                                  SHA512

                                                                                                                                                  d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\inetc.dll
                                                                                                                                                  Filesize

                                                                                                                                                  45KB

                                                                                                                                                  MD5

                                                                                                                                                  43a8a4c02a3383bf666510f53bf3229a

                                                                                                                                                  SHA1

                                                                                                                                                  18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                                                  SHA256

                                                                                                                                                  b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                                                  SHA512

                                                                                                                                                  d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsArray.dll
                                                                                                                                                  Filesize

                                                                                                                                                  22KB

                                                                                                                                                  MD5

                                                                                                                                                  e6b4310dc2227b3f842123dfad1e6167

                                                                                                                                                  SHA1

                                                                                                                                                  ca7b8fedadf99b16f290596bfdd4fca56de30bc6

                                                                                                                                                  SHA256

                                                                                                                                                  427397f12ad69b8e95081f2803bf11b736df954053a3e6ec8c59dc686ea6f538

                                                                                                                                                  SHA512

                                                                                                                                                  faead76df55eb23d299cafb8395b8b81101cfcac546e3df03119cda810d104f754e7425595575226703eb4c74ba76d56822d0eaca0a5431d4ea6a19f3991c33d

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsDialogs.dll
                                                                                                                                                  Filesize

                                                                                                                                                  19KB

                                                                                                                                                  MD5

                                                                                                                                                  b99684843e092d0019749297353a4592

                                                                                                                                                  SHA1

                                                                                                                                                  9f28bf42e3577dcda6c5002258340e788fa44ae0

                                                                                                                                                  SHA256

                                                                                                                                                  759142a750d00896de62d893b056f2e2161eff1f119834d74e955d273067120d

                                                                                                                                                  SHA512

                                                                                                                                                  99e63efecc3a5481cdaea55479b07d8abd7b756762a201084934e5793f4aaaaac7004132736a46d1e26f2daf9762fe40fb076349eaf3a4b0519eef8ead46fa45

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nscD94F.tmp\nsResize.dll
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                  SHA1

                                                                                                                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                  SHA256

                                                                                                                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                  SHA512

                                                                                                                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\background.html
                                                                                                                                                  Filesize

                                                                                                                                                  166B

                                                                                                                                                  MD5

                                                                                                                                                  34104d719035cec91aa3cf92d6aada98

                                                                                                                                                  SHA1

                                                                                                                                                  70f4a4aa92cc68537f209bdff80488ebfbed8906

                                                                                                                                                  SHA256

                                                                                                                                                  3f9745f512ba2f2724f18396b16c9485d753350882a1ec697fc0eec3ed0b1660

                                                                                                                                                  SHA512

                                                                                                                                                  1f5b04e3c9e39266c7c8cf0dac64d9b592cec118c2efceeff2da07475f4ab72b5d2c6a9ca416e80ef1356228085f6e59071c3337e66add013601fcb4ff17c3e4

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\img\wav\input-checked.png
                                                                                                                                                  Filesize

                                                                                                                                                  318B

                                                                                                                                                  MD5

                                                                                                                                                  61f5683c6a4823b5eb8aad1d0ac61e9d

                                                                                                                                                  SHA1

                                                                                                                                                  9f4ed602be964bc86d5b64bf91216b6928cc8ef4

                                                                                                                                                  SHA256

                                                                                                                                                  f0a2acc7ad20df6ca4ad2a387399fd0631a13cba75dbf8e31113cec5acdfbd31

                                                                                                                                                  SHA512

                                                                                                                                                  c9018e2200d1cba3b4fb9bd02d90d0ed54717d053f8213d520afc3a4f6f101e2da16f8b0ea147de3b9366da78f0c9be65c0b079c134dc8edd474202b5c64a513

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\img\wav\input-unchecked.png
                                                                                                                                                  Filesize

                                                                                                                                                  154B

                                                                                                                                                  MD5

                                                                                                                                                  b96b35f79cf720e6e62fc6686cb1e12a

                                                                                                                                                  SHA1

                                                                                                                                                  d65a5bc7076ab1d7fdd14714f4bdb5c8161fc8e3

                                                                                                                                                  SHA256

                                                                                                                                                  1b6d466a9a6fc9e0e4ff29f15e5af95db67647a40f22a1a29c52709a600414ce

                                                                                                                                                  SHA512

                                                                                                                                                  c496f6c1857360a169fd3c55fe2a30e8e8d0feb564ef96a3ccd63e441533b10bd5c0ec3533e3a17e671ef2c64cee6194431bc12a1c204e72e1a92b18bd0ede58

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\lib\bg.js
                                                                                                                                                  Filesize

                                                                                                                                                  46KB

                                                                                                                                                  MD5

                                                                                                                                                  a72ca23b5a1ad1d9ea58a7a349685c6c

                                                                                                                                                  SHA1

                                                                                                                                                  14f0679f5942e4c44658e1df4896182e69c4a3aa

                                                                                                                                                  SHA256

                                                                                                                                                  294b185872d9371be1c38a049f09911a002ea7e651fcbd3ecbe654538de24c39

                                                                                                                                                  SHA512

                                                                                                                                                  b4a8ce471bef91e178911d1dd9d7fbaa1b58cdc86d27d70a642418c99815e999df2a5644f79ecb85cbebdf5c812c6f6340d142e004b7e47d212268095aca69b7

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\lib\components\toggle.vue
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  96419cddfab2658ba06491554eb9ee4f

                                                                                                                                                  SHA1

                                                                                                                                                  892a1b6fe0e1906ec4b273c07114584836526bbe

                                                                                                                                                  SHA256

                                                                                                                                                  5cfaf070ed3bf6c38bc89fc187c0bea20ef4dd5537fb9b968d69d067dceb93ef

                                                                                                                                                  SHA512

                                                                                                                                                  dc23dd4499211fb59b290427ead5b043519053c2d82aacf2d65f081d5c7adc31d161b501d03358620a119620ceb3174558721bccaf343d318a3cc1155d4e2df1

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\lib\panel.js
                                                                                                                                                  Filesize

                                                                                                                                                  524KB

                                                                                                                                                  MD5

                                                                                                                                                  6186592d8581febd3ba9b24f0848e620

                                                                                                                                                  SHA1

                                                                                                                                                  dae3dfd5f196aa28f5cd1fe9384030738d6e8d80

                                                                                                                                                  SHA256

                                                                                                                                                  e6cd3c844c5d1d4ecd293c4e60a19492faa159d26acf7f4f44f15e16e1e8414d

                                                                                                                                                  SHA512

                                                                                                                                                  66ff7a5cf5ddc3c8ae53d333c83a5e38af7e554e7a7f62c416747c594a2e602fff58ea0ff834d36f85f60a809917fde17e66f340d5015bc8e8812844cc755773

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\lib\store\index.js
                                                                                                                                                  Filesize

                                                                                                                                                  476KB

                                                                                                                                                  MD5

                                                                                                                                                  b1c9a5ea5c82f7403239a313ab461909

                                                                                                                                                  SHA1

                                                                                                                                                  84e89fbd2ef77b9d3115fd85bf2cf9a905c266f2

                                                                                                                                                  SHA256

                                                                                                                                                  16f30d9e4907132f9a538426ea92d182e9542a2d4bf09dbd040876bcdd2cb60d

                                                                                                                                                  SHA512

                                                                                                                                                  864e110ec292d34f86534441eff59ade4cf784bd5b1130671c72bac9ea61296a72729964cd1749d0dee4ad65ea507b1dcc93725153e18fc93c89903e35cd5f22

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_1011299299\CRX_INSTALL\panel.html
                                                                                                                                                  Filesize

                                                                                                                                                  683B

                                                                                                                                                  MD5

                                                                                                                                                  5b20a0e44ea48a2857e2c1f251c2cf92

                                                                                                                                                  SHA1

                                                                                                                                                  e6fb1bcc6f1483da9f09c1073a5faa59a4d9209b

                                                                                                                                                  SHA256

                                                                                                                                                  a0c0c35d5d7b106dda2227d218a76be9035c5ca4bc97395df0c5eeae86b6dad5

                                                                                                                                                  SHA512

                                                                                                                                                  ce71c048efaa8a7d81f1bd290306e31757a94fc71fbc031b1d63068f7f2662824882fdfefc75b9071ae61f3b41318904f4b8a773407061ef593d8e2f997dc52f

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_181123714\CRX_INSTALL\content-script.js
                                                                                                                                                  Filesize

                                                                                                                                                  215B

                                                                                                                                                  MD5

                                                                                                                                                  ec6c8a879398cf1a9cb49d940f22f312

                                                                                                                                                  SHA1

                                                                                                                                                  c950d247f78864e7a159e0e6d7deb54c4eacbade

                                                                                                                                                  SHA256

                                                                                                                                                  dbf6ccdb61c9e9287a12d830a61b3163d943c985a1f5899b2ad00ae8072e1cef

                                                                                                                                                  SHA512

                                                                                                                                                  69a27d8288900ef30725ffb978cc922b4adb821343598722a96ac1f5f15aa2bf36f5fedfaa54e4f9c130449ee33dcf757596ada2be2c80f9e20755d1acfa7f0f

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_181123714\CRX_INSTALL\images\chat_notifier.png
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  eb3fc867b6fec8aa56740151ca924b38

                                                                                                                                                  SHA1

                                                                                                                                                  fdf60050ba70f6201f6779bad1bef6a0e7be58f9

                                                                                                                                                  SHA256

                                                                                                                                                  048068175ff1e9907988a428a0ac8158521375848927a551f42b365733953fac

                                                                                                                                                  SHA512

                                                                                                                                                  5aa7fe99ffd9ddf332266d507f0520f8500bde4ca13b6c7d0126fe83cb1df7845dee1465251a1dabdfbc1de2ef41335fc12c32c00bf2806578d9ca9dd14cabdc

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_2017442325\CRX_INSTALL\css\chunk-vendors.67b6e527.css
                                                                                                                                                  Filesize

                                                                                                                                                  386KB

                                                                                                                                                  MD5

                                                                                                                                                  a37b786ba2d74b8006c5cc08dc1dc140

                                                                                                                                                  SHA1

                                                                                                                                                  f056cf24b9a35c5072175dd94362dde6a75d3bce

                                                                                                                                                  SHA256

                                                                                                                                                  2b6e7fa075a7c50adac2642622b0b4e48b375ba62d10a7d69cd83d2ff27b7194

                                                                                                                                                  SHA512

                                                                                                                                                  294ef89dae57fc4bb413d47b6e2db2397e27d244417e93b35141b106f403e41e776babb8c0fd9084d4637c0a490e2647936b163012b90f5df5a63d17025ec943

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_2017442325\CRX_INSTALL\rules.json
                                                                                                                                                  Filesize

                                                                                                                                                  301B

                                                                                                                                                  MD5

                                                                                                                                                  0bbf11aaf308c2233e77c50d85c832b9

                                                                                                                                                  SHA1

                                                                                                                                                  e33b718134d3c67917b497e7ad7cc158b77ff2a2

                                                                                                                                                  SHA256

                                                                                                                                                  35221c8ce878fa714800c32f2858ed433827e611673135cd76aab5be2577dd25

                                                                                                                                                  SHA512

                                                                                                                                                  2e4e2f6f3960c6c0a7b6c76f44066c1227943183f965ae9f680bfe1c4d6e20e337cebb4eaee2df616ecbec8e8ecefa9be1efc26b9c8c8fd41cac701b3076432d

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_323398541\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                  Filesize

                                                                                                                                                  162B

                                                                                                                                                  MD5

                                                                                                                                                  bf28ef9468e4e1cbc5f3e055adfa69e5

                                                                                                                                                  SHA1

                                                                                                                                                  d5cff2ec3851f3fff649d688919f9f4f8511420e

                                                                                                                                                  SHA256

                                                                                                                                                  0e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3

                                                                                                                                                  SHA512

                                                                                                                                                  7b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_323398541\CRX_INSTALL\css\fb.css
                                                                                                                                                  Filesize

                                                                                                                                                  40B

                                                                                                                                                  MD5

                                                                                                                                                  c862cbbc1b82064465f98482ef73948b

                                                                                                                                                  SHA1

                                                                                                                                                  0e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc

                                                                                                                                                  SHA256

                                                                                                                                                  988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c

                                                                                                                                                  SHA512

                                                                                                                                                  12befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_323398541\CRX_INSTALL\js\cs\fb.js
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  35a10dd7924dc7a4205fb3807812896b

                                                                                                                                                  SHA1

                                                                                                                                                  53583f9a14b35a9529614f7cb8c2f26a3a2a31a4

                                                                                                                                                  SHA256

                                                                                                                                                  43cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d

                                                                                                                                                  SHA512

                                                                                                                                                  a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_323398541\CRX_INSTALL\js\cs\lp.js
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  b6ddadfa381c9d9297812d2dca3d92bc

                                                                                                                                                  SHA1

                                                                                                                                                  9f83febb785d4c87730164f7cf020d036e0e11f2

                                                                                                                                                  SHA256

                                                                                                                                                  6b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89

                                                                                                                                                  SHA512

                                                                                                                                                  d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_323398541\CRX_INSTALL\js\cs\native.js
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  8307716154566dd5d4b7f87f7e536824

                                                                                                                                                  SHA1

                                                                                                                                                  5b746f1c97a036b190d4cf1db76760902ae1ed87

                                                                                                                                                  SHA256

                                                                                                                                                  a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12

                                                                                                                                                  SHA512

                                                                                                                                                  8dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_323398541\CRX_INSTALL\js\cs\yt.js
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  8e84151e901f61a135d941979efd8ff9

                                                                                                                                                  SHA1

                                                                                                                                                  52841c4272dc039438ce59943489367d1f2e4482

                                                                                                                                                  SHA256

                                                                                                                                                  738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1

                                                                                                                                                  SHA512

                                                                                                                                                  c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_496063320\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                  Filesize

                                                                                                                                                  87B

                                                                                                                                                  MD5

                                                                                                                                                  faa2541f084f6c737dec29aca0e0f504

                                                                                                                                                  SHA1

                                                                                                                                                  a45de8c939d9eddaa256ed3b90af02492d3ab3b1

                                                                                                                                                  SHA256

                                                                                                                                                  e2768b7e87c9ef697ef77987ee01895262a7baa11b01067861081f12ba1151cf

                                                                                                                                                  SHA512

                                                                                                                                                  8c712f7e716a5905f539204f6982d097c8eb132a0dc72cf9675e0e4cca1eeec81ddc3c38a6e5104aac29a9d77d5242d060f6ec4435a17d56fadb8cc152ddfde3

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_496063320\CRX_INSTALL\js\content-script.js
                                                                                                                                                  Filesize

                                                                                                                                                  46KB

                                                                                                                                                  MD5

                                                                                                                                                  02149d11b1d64a05e07de955d84de40c

                                                                                                                                                  SHA1

                                                                                                                                                  20a0e6cd068d8d92f3f3946968983ffa79eff391

                                                                                                                                                  SHA256

                                                                                                                                                  961e1d01f501a060a9aecc8bdbf7ff5a332a7b4f8d7d44c5daaae39cc16d6270

                                                                                                                                                  SHA512

                                                                                                                                                  06c6af5f21e10d3bcc40543820249e2fa268fc8c35473f8402bccfd2c6070e97ed9ad27da28b910b2bd34e5eff72b18919d5acd9419273d58f0cb76a5d330f1d

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3792_834692552\CRX_INSTALL\content-script.js
                                                                                                                                                  Filesize

                                                                                                                                                  13KB

                                                                                                                                                  MD5

                                                                                                                                                  6f5c37708e5a76232cf790743c967e10

                                                                                                                                                  SHA1

                                                                                                                                                  d6419dd1b99fdefeadfdaf40866234d9ea53255c

                                                                                                                                                  SHA256

                                                                                                                                                  35be4c52f893059c2aa245941a3a477f60b577cc06cc2c7c55ad77bbef928302

                                                                                                                                                  SHA512

                                                                                                                                                  953566f7fe0051089856ddbcd85c932f50fa045db5ef4556a73aabeffce6469d88cbbeb8ec2a9da67680b1efa3c2998252d3a99312d6a49aa78f5d1cfbf416c8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\CertificateRevocation\7957\crl-set
                                                                                                                                                  Filesize

                                                                                                                                                  22KB

                                                                                                                                                  MD5

                                                                                                                                                  308ebdf8a595a3ffb38243458ce4f789

                                                                                                                                                  SHA1

                                                                                                                                                  2024227fd25fcfc18a3467cb2ced7bab8cae1caf

                                                                                                                                                  SHA256

                                                                                                                                                  a7cb686418171e0faa9f25beeaa31d8d4e82018ef7b5cad85dcade12d20eabc8

                                                                                                                                                  SHA512

                                                                                                                                                  fa1750814c683929d137d0b38d993ba8b3c2f962486d08f112780fa87f84cf175ab728fa662c35e919023b1202b6a5b6ff5d5a64207c85afbba8a846e5d3fb78

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ClientSidePhishing\30.2\client_model.pb
                                                                                                                                                  Filesize

                                                                                                                                                  169KB

                                                                                                                                                  MD5

                                                                                                                                                  288d723d924319d0a93c4659f281a5cc

                                                                                                                                                  SHA1

                                                                                                                                                  073bdb04ab5772479edfbdc066c4225c130af9ee

                                                                                                                                                  SHA256

                                                                                                                                                  81b1b63bb681e1bee7806f9990ee13d6dd41dc43e7b8cbe7cef562bea01b5c31

                                                                                                                                                  SHA512

                                                                                                                                                  5659f3b111130adfa0b014303b97a509ce6af0b9c89a9eb2eff2c81978867054cdbadd47df97bbadbad3d1c749c2a4b6c093c5deaf221b21ebff9dfac2e59dbf

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\settings.dat
                                                                                                                                                  Filesize

                                                                                                                                                  40B

                                                                                                                                                  MD5

                                                                                                                                                  252c68792e3c1fbf2a6f400a6e698cd1

                                                                                                                                                  SHA1

                                                                                                                                                  2993e10c2b8fcf3a101f35cd86ee10fb0b1a72b3

                                                                                                                                                  SHA256

                                                                                                                                                  96ed908b179a76006517e35decbb629d741a7e228c575b357c493fb1b845dfcb

                                                                                                                                                  SHA512

                                                                                                                                                  05863f5e98f50313f0793e0c4541c5e9a47fb93b5e6c5ec4a4d9877ef1a24f96d936edf02048f7d7b734b95de8651370408d159283d73f45931d8cc626048614

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crowd Deny\2022.12.16.779\Preload Data
                                                                                                                                                  Filesize

                                                                                                                                                  16KB

                                                                                                                                                  MD5

                                                                                                                                                  35cc7b1ef8e2febd3bade4fcfc0fdd6b

                                                                                                                                                  SHA1

                                                                                                                                                  5c99840b246d52e4ca8bb56a7320e1c07118a258

                                                                                                                                                  SHA256

                                                                                                                                                  3a452cd4f2109ff6486a36596d42a70ce0579f434935b4c899fe3fb3fc1202b4

                                                                                                                                                  SHA512

                                                                                                                                                  7653e2c071927c91ac86254dc6ff0fc989419f1c4953e87ff822bebc46a4aff971a4a65ea9e58a8b44b8ac06a721d112320f7c78db81adc4ce4b8d562c32b999

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\444cce8d-b8f6-429c-a30f-00d37beeb893.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  173KB

                                                                                                                                                  MD5

                                                                                                                                                  dbb809c9ed271936f6842f22d0647bd0

                                                                                                                                                  SHA1

                                                                                                                                                  0276c592bacba0d2a3aacce241b3340c46a13f80

                                                                                                                                                  SHA256

                                                                                                                                                  b40ed97fedcf048b92224e3c6cac62dd8286732e7a945cdddefc49d8cf5bd398

                                                                                                                                                  SHA512

                                                                                                                                                  0e7edfcc08cb0969aac0e07461736a85e175ba8652c564924140f70d251dc0a7ab0da26a6d1411ce7070d45d6c7a95d0fa9f93165483cd6d3cd33d5d20d85f22

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_2
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  0962291d6d367570bee5454721c17e11

                                                                                                                                                  SHA1

                                                                                                                                                  59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                  SHA256

                                                                                                                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                  SHA512

                                                                                                                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_3
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  41876349cb12d6db992f1309f22df3f0

                                                                                                                                                  SHA1

                                                                                                                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                  SHA256

                                                                                                                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                  SHA512

                                                                                                                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000002
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                  MD5

                                                                                                                                                  831b3261fb5d4556cc0e95967096de6c

                                                                                                                                                  SHA1

                                                                                                                                                  155debd81c71940ddb1545cc4b0f082111bf14a9

                                                                                                                                                  SHA256

                                                                                                                                                  af548194e64d7dbc241452530672a6ceadbccba52cdedd6c9763d748a75fb996

                                                                                                                                                  SHA512

                                                                                                                                                  444bf33fec7b30a427cb3a3a439242cbd2493f3fa66a9bae49ea1bb214bce771f01e6ae8696dead4560353914db64a4be797edeb6b74c3c8514f9e3b0c6cffe8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000003
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  c90754b6508d672020f28a0bb7223130

                                                                                                                                                  SHA1

                                                                                                                                                  1d4a6769ca90356a12464c026e2d00bdb899668b

                                                                                                                                                  SHA256

                                                                                                                                                  f47e4d1d600018a24a144ace8a8b258ca1e7af5ec5b41ed04f5bf679ceb7280a

                                                                                                                                                  SHA512

                                                                                                                                                  1fdb5d4016f8a45fc51ca016757c2fee4cd0f9db354c6b829982eaccc9cea5045d82f5131b598b36ce9afdb0fdc2ab49af93fdb85ba47ca5125e71f7cece9330

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000004
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  281ce640d1e09022a237912e4705911e

                                                                                                                                                  SHA1

                                                                                                                                                  f58010d63eac7456723f03c9d612005195484824

                                                                                                                                                  SHA256

                                                                                                                                                  ebd79a7c75fa2236553387f92d5030cd76e2f2883448cf87713a955064ec9709

                                                                                                                                                  SHA512

                                                                                                                                                  bface1fedf4790c0545d722b078b53a3e4e8566379a82144333c5d88bac39023713f1169a03cfb0e396ea8e5eebd124da8c16a4e15d708b4ec7fce848c109986

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                                                                  Filesize

                                                                                                                                                  18KB

                                                                                                                                                  MD5

                                                                                                                                                  7df290479d85598190dd2f71a598fab5

                                                                                                                                                  SHA1

                                                                                                                                                  66136bc275df3b6e83362fd65121355a59ec858f

                                                                                                                                                  SHA256

                                                                                                                                                  2a1189705af90d8b06ff129f46b699c6e7f0bfe2d1bfc15a97b0daa5b89d8744

                                                                                                                                                  SHA512

                                                                                                                                                  b0b707c07cb5f9862f212b7d29499fd809701ee94a6bba4d72826e7903b40f20d286d2a82683329e873b521b96dabf84364d422e26278e048bf90f4272147005

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000008
                                                                                                                                                  Filesize

                                                                                                                                                  102KB

                                                                                                                                                  MD5

                                                                                                                                                  884cdad21e3aab0acdd66a927418dbe3

                                                                                                                                                  SHA1

                                                                                                                                                  523c65dd9dd360b65610263d99451caa568724a0

                                                                                                                                                  SHA256

                                                                                                                                                  3daa2f705c5624d670440bf634f6871ffa3bc0d9095d6268ca380912c1096ad9

                                                                                                                                                  SHA512

                                                                                                                                                  e5f33c922465f1ca5a359472cf472a7f423aa8243bd1f227aafef4b05ddcfba46f28300eb2e2f9108d83a9e3f437a68a37cf1205e371b5b84f7461e122cb4150

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000009
                                                                                                                                                  Filesize

                                                                                                                                                  89KB

                                                                                                                                                  MD5

                                                                                                                                                  c802e27c50259d169f261d5250677035

                                                                                                                                                  SHA1

                                                                                                                                                  9baabd1f1e1baf1a94cc5ac5a8784520150358a1

                                                                                                                                                  SHA256

                                                                                                                                                  2e86164ee9064c6096e25057a617372e6fb8a0fe24b92f2a6c2bdbbd41e321da

                                                                                                                                                  SHA512

                                                                                                                                                  ccfdd6ae10534a15f7b90751be658cd7f319df8c3d740d8d5ba89195043411bbfb0bebc4332ceb6c25a16686b60690d302d86f71d9e073a9a825c83077bfb770

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000b
                                                                                                                                                  Filesize

                                                                                                                                                  47KB

                                                                                                                                                  MD5

                                                                                                                                                  8f363a217e5ecbfa9d4e98e8044518d5

                                                                                                                                                  SHA1

                                                                                                                                                  adbfe3f6c680224ad30db5a047fe16c97abed8e1

                                                                                                                                                  SHA256

                                                                                                                                                  8478d2787c94d709d2fa1c887d7de34724741869af66d37148abe32b40fc8e98

                                                                                                                                                  SHA512

                                                                                                                                                  9f9686e577acb3a3a8b5a0fa49f7cb6caee5b8986b737782970937bcff00c9d8916c8caea9e338298ee0233c9084bc7a5db6c7fa84e405720c3253b73a45bc35

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                                                                                  Filesize

                                                                                                                                                  22KB

                                                                                                                                                  MD5

                                                                                                                                                  de3015ceb966b3491d966703ffb3f185

                                                                                                                                                  SHA1

                                                                                                                                                  8d1c214de08b16cfc6c3637420c2c15633f3b039

                                                                                                                                                  SHA256

                                                                                                                                                  b004ec69078eb2a023d76aeacb9c2ae6188f677925083cd97459bad3fe500240

                                                                                                                                                  SHA512

                                                                                                                                                  5af0188a0dcf3fa439125e09f94bd21d0ee92c84d3c5d38abc4f688e46f8300b8a22c6a921aad67ae8087d5c6281509d1c3468bf546a6986a5dddbffd87f5cf0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00001c
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                  MD5

                                                                                                                                                  efd0eafdf9dc298dfa6a596fdf486ed0

                                                                                                                                                  SHA1

                                                                                                                                                  73b8c5474cbdf61d538fc2b3b8799b4eb339c34e

                                                                                                                                                  SHA256

                                                                                                                                                  14ce2bce1f5a2b818e597a42bd97e4ead5293805f17c1adbfdf87c6fbff687a8

                                                                                                                                                  SHA512

                                                                                                                                                  25ea363ca90050fb7706d2840a96586ee951aa3ce204cb69a36ed9f7e46674e312496e80fda02ac9c9e2ea525caf311dafe09c75cfbfff666b8b08fb535f371c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000023
                                                                                                                                                  Filesize

                                                                                                                                                  26KB

                                                                                                                                                  MD5

                                                                                                                                                  816fe35a262ded42f91aec9e0c6bfd17

                                                                                                                                                  SHA1

                                                                                                                                                  e3e1e125853aeea873ff9cc3a97493a8ab1960bd

                                                                                                                                                  SHA256

                                                                                                                                                  1f4f7a014bbc71ab2fca3cd903086d21d44aed4df7cc03169c288b358f94378e

                                                                                                                                                  SHA512

                                                                                                                                                  284d1c639ee4ce2feae0254e295b1feb65c099ff19f6935310ad3dba22c010acd315d71f0cf2c34d2473fc6685509e78ab15b5dd5ca86a9712ff9f76f0b069d1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000024
                                                                                                                                                  Filesize

                                                                                                                                                  21KB

                                                                                                                                                  MD5

                                                                                                                                                  00f898ecd971fa6e738b01d53ae39843

                                                                                                                                                  SHA1

                                                                                                                                                  1c1c4ed1489848e442e08c3f42bf293a33263b87

                                                                                                                                                  SHA256

                                                                                                                                                  a8728f3ee1e0115f5d1178212362376125712d1592ef41721a2ec0ec0b3632ab

                                                                                                                                                  SHA512

                                                                                                                                                  b99e6289a345a6f1cabafb625d00927f9762f7be4d51ff30fc822cf1b28e7408a03f6f802a8a8886922efdf4ff5c051657708039c663f730f91626e483976e18

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000026
                                                                                                                                                  Filesize

                                                                                                                                                  63KB

                                                                                                                                                  MD5

                                                                                                                                                  856ef3bd18707c6480c582ed6709e6fb

                                                                                                                                                  SHA1

                                                                                                                                                  bc47755c8c3f3ddb91cfdf1ec298b0a76c603706

                                                                                                                                                  SHA256

                                                                                                                                                  bcab6949c6eda21b0e21c07ab420d2fb78302afb49da639b82fa65b2fdb7f7c2

                                                                                                                                                  SHA512

                                                                                                                                                  ee8bbdb60a805b0be7476245a7f1ce3768718993d12e686332ec636f90d638d64ed74966859eb06b245ad07f00bb05e4589c30d782000feeda01981cbb44a192

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000027
                                                                                                                                                  Filesize

                                                                                                                                                  63KB

                                                                                                                                                  MD5

                                                                                                                                                  2f6f533a6c4fb6b986e398c95e0c918e

                                                                                                                                                  SHA1

                                                                                                                                                  b04bc96103c6422af0307c3995a22fc137f3eaf5

                                                                                                                                                  SHA256

                                                                                                                                                  fc1e1f4f42b20e1885c27f4cdb9e07fbcff029243e68dc6dbdbdd97a1bfa64d0

                                                                                                                                                  SHA512

                                                                                                                                                  1112c3bfdafe94c2d6a2e5014409638eb52043f26b9ad5984895c6ad4474be089d67471fd5911fcfbb379684e1fae06fc0752597a85553a283311c21ad20df77

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000028
                                                                                                                                                  Filesize

                                                                                                                                                  184KB

                                                                                                                                                  MD5

                                                                                                                                                  8abfe6dfa7b0d9a5a4b7268155054740

                                                                                                                                                  SHA1

                                                                                                                                                  fe841d96c94923c7732014a81bcb574fe2c10584

                                                                                                                                                  SHA256

                                                                                                                                                  75799b61c8d93b46365ae3a603ef508acee921adbf2abf4ada583fc4e0e4bb82

                                                                                                                                                  SHA512

                                                                                                                                                  a6a475c64d5e0bc3cb94bd38b38da66f5b4470f50738286f2d42030d2e32ef15d6c795dfa8da36502e536819dababe9386ca7419f2c6cb0e8580053ace1166d4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000029
                                                                                                                                                  Filesize

                                                                                                                                                  78KB

                                                                                                                                                  MD5

                                                                                                                                                  f536e8f265fbbd76a5f7b9fc0ea0ad69

                                                                                                                                                  SHA1

                                                                                                                                                  8db474f6ca6e7548d47cc3b078e66abdd5719066

                                                                                                                                                  SHA256

                                                                                                                                                  63678162cb830afba8013a29be9148c72c3dd90561f1b0e7a3cdfbfd883912d6

                                                                                                                                                  SHA512

                                                                                                                                                  2d8d79bf7dd4ddd61b871b3e54e61972cfd2cad17f11865707e006a4f9ffada7b9b2524a1f7ce056aefd2b36e43264a813fd9ece00b3182d034aee5fb84a75d0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00002a
                                                                                                                                                  Filesize

                                                                                                                                                  83KB

                                                                                                                                                  MD5

                                                                                                                                                  f35ad0c20d2f7e02b99e4866a98989d1

                                                                                                                                                  SHA1

                                                                                                                                                  7e9960316f3eb5bc7b5f2fda0b761acf0ca898b1

                                                                                                                                                  SHA256

                                                                                                                                                  86145e56e9b4bd3a42e3ddf6b7cb6bc8e9372891aa5bae35ea0f3facda3c99aa

                                                                                                                                                  SHA512

                                                                                                                                                  253fe78f7ea21143f4c8d0fedbb29eb3debf6b08e5ecab1cf2a4c0dee1f80d9a870e6847aa9fb9a39d8d2f4e601594b633869b2fe77f8a1c3363372e6ff477cb

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00002b
                                                                                                                                                  Filesize

                                                                                                                                                  145KB

                                                                                                                                                  MD5

                                                                                                                                                  8f1c7f5187e8e78fdb31a5e6c688e803

                                                                                                                                                  SHA1

                                                                                                                                                  64b1ef52851b1c5b130bd7fc12576329d1738f0d

                                                                                                                                                  SHA256

                                                                                                                                                  0598e13041b04bd01dc5e5849abebac0e253bbac3ec6bdc71ca62b84100717f4

                                                                                                                                                  SHA512

                                                                                                                                                  b5f744e0af9d4736b542060471404e074fca5769ffebef2becd0a311329bae985b97ffb52247e571ee0c2a9b7a99cb3fd5d91f21bd807a09d0a45fb651d12217

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00006a
                                                                                                                                                  Filesize

                                                                                                                                                  80KB

                                                                                                                                                  MD5

                                                                                                                                                  f15ffbb5b1d6e642bf973556734b002a

                                                                                                                                                  SHA1

                                                                                                                                                  0baa33b9993b6759ad6aca23c7498000c1578f6b

                                                                                                                                                  SHA256

                                                                                                                                                  d903fb54b9e24eeef28c7ebb85bf1f47c73297e156fb0d767a98507119838969

                                                                                                                                                  SHA512

                                                                                                                                                  98f0553c2a23b7574a299e070140f11cbe5c242d38886977836a4d3be1d6df39ed75a4473dff1a774074d9c5a32f8d04c9c00f0fabece09bfd4e9ba20fa8d0ee

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000071
                                                                                                                                                  Filesize

                                                                                                                                                  78KB

                                                                                                                                                  MD5

                                                                                                                                                  412a43d6840addd683665ec12c30f810

                                                                                                                                                  SHA1

                                                                                                                                                  f3be6605dbff23cf22ec3abddd1141a81a99e3aa

                                                                                                                                                  SHA256

                                                                                                                                                  0bf1b8d8ac1b4ef0caea0db8cbe1b6a35f8a84a2f5fffa2421936cc11a1a91fc

                                                                                                                                                  SHA512

                                                                                                                                                  aadf26f3d595c0b3c9cc1f2a762559b37ba9fa0be055e8128dfa98005510ea7e2ae412abe9af7d593034d1b9126be542d7bad8d986b0128f2c2dffc6b71ec66f

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009b
                                                                                                                                                  Filesize

                                                                                                                                                  16KB

                                                                                                                                                  MD5

                                                                                                                                                  93b712d05a9f379d4eee08d89c8c030d

                                                                                                                                                  SHA1

                                                                                                                                                  77aebaed8bbd1e6b97bb53af850ce812a1991474

                                                                                                                                                  SHA256

                                                                                                                                                  3e1153f87cae4fa9f06aa5937c8e5e77bc5b7629450be5c8e4fb6ca21da9cbd8

                                                                                                                                                  SHA512

                                                                                                                                                  13b01ede02b706e85805b2833bb6d078b34446c12bf8ad33438b901b92765315b02f61669335c8ff9c214534ff784c9b7e9d7a3ce64770146d39bd41f94f9b0d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009d
                                                                                                                                                  Filesize

                                                                                                                                                  19KB

                                                                                                                                                  MD5

                                                                                                                                                  3fe9e7ed636be02e6cf46da71697b489

                                                                                                                                                  SHA1

                                                                                                                                                  cd3d4ea355df12743868928ab834aee57abd06f4

                                                                                                                                                  SHA256

                                                                                                                                                  b9b949dfa48c73efe706dbf93f5e1d9a6456b5b13621d7a920e8d8bc61dd143f

                                                                                                                                                  SHA512

                                                                                                                                                  ad0039598ef728b6fdf49954b23f287927cd9cbb2846b9faf6de1e36e1cd6b1dd1aaffef8395a03f2c3b983f6798fb6e21441fb876fcc14f8c3882b6157dbb2c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009e
                                                                                                                                                  Filesize

                                                                                                                                                  19KB

                                                                                                                                                  MD5

                                                                                                                                                  ca7fbbfd120e3e329633044190bbf134

                                                                                                                                                  SHA1

                                                                                                                                                  d17f81e03dd827554ddd207ea081fb46b3415445

                                                                                                                                                  SHA256

                                                                                                                                                  847004cefb32f85a9cc16b0b1eb77529ff5753680c145bfcb23f651d214737db

                                                                                                                                                  SHA512

                                                                                                                                                  ab85f774403008f9f493e5988a66c4f325cbcfcb9205cc3ca23b87d8a99c0e68b9aaa1bf7625b4f191dd557b78ef26bb51fe1c75e95debf236f39d9ed1b4a59f

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009f
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                  MD5

                                                                                                                                                  ccb98817ff8c216381812469bcc6aa3a

                                                                                                                                                  SHA1

                                                                                                                                                  cff46f21f6a8a295a9acadbbcc1cc9998a18dc14

                                                                                                                                                  SHA256

                                                                                                                                                  87a0ea3983584b704564910b1a3f428a227680b7c5405223a6babeb12a6eb158

                                                                                                                                                  SHA512

                                                                                                                                                  6fb86748e8783a82620fbe0363e5a9610f14d32cf048612a4876692d88d1c58754b39e5e0c01b896086cf520da3866db27607d0f8220b8698a9ce7939562a75a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a0
                                                                                                                                                  Filesize

                                                                                                                                                  107KB

                                                                                                                                                  MD5

                                                                                                                                                  e57b6c691a604b26ef57bd9a0b4c8d36

                                                                                                                                                  SHA1

                                                                                                                                                  eb14258b5b6bac8ba7094449f64f375ac9f11dba

                                                                                                                                                  SHA256

                                                                                                                                                  b14ac46571f502fb626ebec58949cd1c9b797a11f6565ccb3312c10bf9490038

                                                                                                                                                  SHA512

                                                                                                                                                  2a03fc1ab4c77f83d9c4de7b68344c5005e829cc2b418324f7b35cbc534bd01d546c7c5025ba82512cae914df842b8e549df76920bf204f8923ad6963be6ceab

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a1
                                                                                                                                                  Filesize

                                                                                                                                                  58KB

                                                                                                                                                  MD5

                                                                                                                                                  09336855ff52307056d36d88f118f734

                                                                                                                                                  SHA1

                                                                                                                                                  f378229ca0a535d28cd5ae2a687c7ab8e9d020fe

                                                                                                                                                  SHA256

                                                                                                                                                  d32e825a0b6ae19dd9b0397121d1a03892822e78498a83535b0c5fc509d74e40

                                                                                                                                                  SHA512

                                                                                                                                                  debfec15f7a18851a7a7209ee75ee3f38d3ef0e759681739aa55f5a177a52dfa3c0e75f3dacbe56fbaf6196f49817cf62863ba3473d4313c8e70983261b6542b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a2
                                                                                                                                                  Filesize

                                                                                                                                                  80KB

                                                                                                                                                  MD5

                                                                                                                                                  80305d86aa7dee0b1ffb38a017bb04d9

                                                                                                                                                  SHA1

                                                                                                                                                  5c415bb1654ea67fa4b10d3acb8c3d25ee168a94

                                                                                                                                                  SHA256

                                                                                                                                                  fbe55fcc0a885c96b4ac73a48f1714fc133cfe31cf927a15a15a6a22bea5551d

                                                                                                                                                  SHA512

                                                                                                                                                  ffd3f657ffbb3944f90fb24649506d5062ae621e8c1ec4bf66069bbcb2133f1156be682053195eade95f5d8d844622c1957470d32e67b9193edb1d32c59d45c1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a3
                                                                                                                                                  Filesize

                                                                                                                                                  263KB

                                                                                                                                                  MD5

                                                                                                                                                  bab8b19cff4abcc201e451f315452696

                                                                                                                                                  SHA1

                                                                                                                                                  016f76af6db1314a1768bee848aaed328c606373

                                                                                                                                                  SHA256

                                                                                                                                                  ad7abab7e1345f4794d17d2ff8a8fa6a44e11a1356996333cfef529dee698bd4

                                                                                                                                                  SHA512

                                                                                                                                                  22ecad681784f0c923056f112f43da02a82f3b58cfb87d97dd0d088df86c7f81f5f2e668c7ad4ba6f7dc84530a03cd9c18a21e78af543e1a6ffacc70144ddf81

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a4
                                                                                                                                                  Filesize

                                                                                                                                                  29KB

                                                                                                                                                  MD5

                                                                                                                                                  f8d4cd97e53436f3c20d32bc3dd18695

                                                                                                                                                  SHA1

                                                                                                                                                  b412cb15b2b545181e6f3075e9847e6f1f5802e8

                                                                                                                                                  SHA256

                                                                                                                                                  45a61a04904fc2115c440a349a65dc93d2965b0b24dc5a8172bd8b792bdbf103

                                                                                                                                                  SHA512

                                                                                                                                                  169197af2b468514c86c2f9434b4e62a814eec67b32fed51ba25484a15d69c8569da63e2776eb14c3587868731bb2482a375daefcd6ee8bad82cd2bcb9b78b5e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a5
                                                                                                                                                  Filesize

                                                                                                                                                  17KB

                                                                                                                                                  MD5

                                                                                                                                                  6f2681d32e6b4d2fc873e864e8fe2201

                                                                                                                                                  SHA1

                                                                                                                                                  8a1258eeeeb53c89ac8db591af396fe15ba64669

                                                                                                                                                  SHA256

                                                                                                                                                  cf99b3189c3ba155cd17b21f9e3814b2d68c311363e71131e00d3c12e20b39ec

                                                                                                                                                  SHA512

                                                                                                                                                  eff7c0c4a26737ac0bed361cba6322a0c34753175fdf372ec683d494916414bf36ae6f0be7b1b086738e935867871f52df4395461b0084704a07d80112485d57

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a6
                                                                                                                                                  Filesize

                                                                                                                                                  23KB

                                                                                                                                                  MD5

                                                                                                                                                  e52a394708ac95be0792a7effdb18c79

                                                                                                                                                  SHA1

                                                                                                                                                  c2791633bb0a1cf1f61912d1129510bcf682315e

                                                                                                                                                  SHA256

                                                                                                                                                  4dd4c519474c1f520741df26b550e2f30423ba994c6c632adf3dd838c70966a4

                                                                                                                                                  SHA512

                                                                                                                                                  393f97bfbe975bc1b4d2a33ccd42a4d50d135478cca84f23a80b7e25320c42e1f0a605a35876cbaf2e7a711baaae20fb9d478395e06bd11a8fde81b14c1990f4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a7
                                                                                                                                                  Filesize

                                                                                                                                                  162KB

                                                                                                                                                  MD5

                                                                                                                                                  a3d200cc1b92c45709fc122ba299cf3f

                                                                                                                                                  SHA1

                                                                                                                                                  aa39197936654297b949850c3b1a49f76c599695

                                                                                                                                                  SHA256

                                                                                                                                                  80aad4ed04dc9047868b44cb304703fbfe73fba0598970833669439b4155da55

                                                                                                                                                  SHA512

                                                                                                                                                  bf1c908f16b01bdc412bc652b8480b3f78039a594badcf0f7b92b253c2369e02ccb6bb4829588191861af33a8e7cf29868d45e933929240d1026b53e4b5c297e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a8
                                                                                                                                                  Filesize

                                                                                                                                                  24KB

                                                                                                                                                  MD5

                                                                                                                                                  1b7088fdb406cc7c695afdf630cc80c9

                                                                                                                                                  SHA1

                                                                                                                                                  d5406228c262a5cd95a8557a04e27f141d58b6d7

                                                                                                                                                  SHA256

                                                                                                                                                  59280ab34543154385d24483a9a7f77ea3cbeb55a13cf6e2cbe9c4aa57c73168

                                                                                                                                                  SHA512

                                                                                                                                                  e22ca42636bbe5321a1ae5d0e35e22cfc1877bcc956dcaf99f1f7773fb52e046e89bd6b60a572b69ad800ea80b497c0577bf99464b4b5f5daf2eb06cc204450b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a9
                                                                                                                                                  Filesize

                                                                                                                                                  29KB

                                                                                                                                                  MD5

                                                                                                                                                  61214e8824dadb720ec8bc05a3e4e945

                                                                                                                                                  SHA1

                                                                                                                                                  5bffee8715153727ca8d918e6b821e12bf4fed4d

                                                                                                                                                  SHA256

                                                                                                                                                  225090dac7caa1cd2352ba5a9887137215fc5989da532818391b668210ce3542

                                                                                                                                                  SHA512

                                                                                                                                                  8e6b75dbc8d5d0901a1a2f3ed394a89fcc56ea4eb043605b2aaa382178a3c7fb45b619153a75bb7cee76b5da8cc29678403ef4db1cf78fbf7e2cbb763f01d9d0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000aa
                                                                                                                                                  Filesize

                                                                                                                                                  26KB

                                                                                                                                                  MD5

                                                                                                                                                  f0072a5a6cd3cf5ec8bc126f4b752cd7

                                                                                                                                                  SHA1

                                                                                                                                                  38287d61cf736067e9c497ed66d1eedefabd6f5c

                                                                                                                                                  SHA256

                                                                                                                                                  4e6ecb38461130ef5bb137e1ca0b2f68eeca4c731051a82d8252b154d7d11777

                                                                                                                                                  SHA512

                                                                                                                                                  1830d6b3aeacf95306b308457b4a90876bc5ea36680c5e837323166dc2120dc293c016610297432512534d7ebbda78dba1ae38a9a7b1178d561807a0b6f0b13a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ab
                                                                                                                                                  Filesize

                                                                                                                                                  26KB

                                                                                                                                                  MD5

                                                                                                                                                  48ff61894fffbca53499bfa70e6d3911

                                                                                                                                                  SHA1

                                                                                                                                                  7fb343dcf1e96de8ccdd03b6e4c00162dd790fd1

                                                                                                                                                  SHA256

                                                                                                                                                  0974cd3f89d2f4f20214640f1bb5e3e779fa80a80f8252156d93acd640981d29

                                                                                                                                                  SHA512

                                                                                                                                                  ab6b9b46f4042d02fe2bef3f781adc6d97a32f8a364c74d900ba8a63437e23bce2f6d4ff88e959e98b89c2af2df28460f968255a9aa7c9a996a02b32cad0f8c7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ac
                                                                                                                                                  Filesize

                                                                                                                                                  17KB

                                                                                                                                                  MD5

                                                                                                                                                  e39fa45aec2da595827d9b67280c9173

                                                                                                                                                  SHA1

                                                                                                                                                  ec1241eb7083483b3a9d7a6ac92281cdc0f3ea31

                                                                                                                                                  SHA256

                                                                                                                                                  63c8747b9623d785d742b6b6f8bc864d6b52616f4e87b65f848288a9c8e66f0a

                                                                                                                                                  SHA512

                                                                                                                                                  83f2b37814f662c2e396cdafa12e6183f38794576dcccd683ea8b0fb6e615f93324ea860e13816398125bd974880f6e62108ef98e8d4d80966ac2fdde716e7e3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ad
                                                                                                                                                  Filesize

                                                                                                                                                  27KB

                                                                                                                                                  MD5

                                                                                                                                                  672e38685642d1ce5218644ce2a89d16

                                                                                                                                                  SHA1

                                                                                                                                                  8b04e693e512e06926099f4f60f208a6f1a415ee

                                                                                                                                                  SHA256

                                                                                                                                                  523410a412dd7a8b416069a06d9e96535177d7df58987d90c48b96635e7b53c3

                                                                                                                                                  SHA512

                                                                                                                                                  edf0ec847be064856165f8c17c120ca6cb0bb3d515d3ea8d4daafbfd735b80bd783e1298825b5cb9d537f5bbca5d1cc3a9c4efaec6ab6fe7bc8a02b59af16d89

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ae
                                                                                                                                                  Filesize

                                                                                                                                                  37KB

                                                                                                                                                  MD5

                                                                                                                                                  0e42ee6753b01460bb195900aeb44807

                                                                                                                                                  SHA1

                                                                                                                                                  2f24573f8adeb231ae85f4b828e7e2f2a69a8a79

                                                                                                                                                  SHA256

                                                                                                                                                  8f2c0458b58e194d5fde63999c2854efee37d027a59eb26e1b4a32669af2bd0c

                                                                                                                                                  SHA512

                                                                                                                                                  b16be97a1ef61e87990f0ff5d33dc7ef06b624a58f7045106a4fd527f576c428d345b8504102f7a8b549eaacf6b69d37d2da4b74ea518a4cf2c532c7b21b04ac

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000af
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  f559ddfd8ba2beae3ba0ca6934f072cf

                                                                                                                                                  SHA1

                                                                                                                                                  a9b79ee68a5a44030280b28915029863e7d49417

                                                                                                                                                  SHA256

                                                                                                                                                  b8124c561dcbbbf166ef7e44335275868258dc746d4c3429816755224300d60c

                                                                                                                                                  SHA512

                                                                                                                                                  9ebe9de18dfd9730e6890fd70860b90649db439f04dfe7404ee29f84323770418e53d014462c22b12a94a7a78ed3027178d4ab5a069636209cb132ec9751d898

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b0
                                                                                                                                                  Filesize

                                                                                                                                                  24KB

                                                                                                                                                  MD5

                                                                                                                                                  a34705f7063ce30d559f2a7f12728628

                                                                                                                                                  SHA1

                                                                                                                                                  1e17ddda4c4df71571819c7ea74b14ecaf6f5a39

                                                                                                                                                  SHA256

                                                                                                                                                  b00a478a012b3c2ad4ceeb0d75b6fd215c6be3a1ed1c6de85f68d14b58991ddb

                                                                                                                                                  SHA512

                                                                                                                                                  1079c583b11843bea1956abe460fbcd73b3ae67df3c95337ef1263f00377d0dd91e95624904ae4688acaf774ebaee920ded5671d7c1bc615c6b70f0f15afa881

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b1
                                                                                                                                                  Filesize

                                                                                                                                                  38KB

                                                                                                                                                  MD5

                                                                                                                                                  52ed15e46388143273e27b41d7d4738a

                                                                                                                                                  SHA1

                                                                                                                                                  6f405acf5e9b7f6d50c02b36a6245c1e0a792de6

                                                                                                                                                  SHA256

                                                                                                                                                  3ef27be645604a8521eb2830b5a96535c123a2eeff07c48b5c8cf13d5dfa8363

                                                                                                                                                  SHA512

                                                                                                                                                  1afd4979cb0a3d57db0ed113137d21242deedc39ade7c2119b59936635a2e541ce3593c845dfce5fc99e1ce7831533a934d39ca413ca33cdcae950a5994d6db5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b2
                                                                                                                                                  Filesize

                                                                                                                                                  107KB

                                                                                                                                                  MD5

                                                                                                                                                  f4e1473f7e8cf9c592c0aa5ea728a7e9

                                                                                                                                                  SHA1

                                                                                                                                                  4f2d57560edc3c9266a1dc3ab78213f68769c28e

                                                                                                                                                  SHA256

                                                                                                                                                  e79f95ede73b36cdb831728ce986fc8675d59a461ba2c422a021ecaa5a613679

                                                                                                                                                  SHA512

                                                                                                                                                  a29675876704746b13981ba51c2d3acd73d0244e00a0736f8dfea26a7edbaa080f1879923f87a58e2fab5d57f9bea21784ec707d3b4f8a8f875cb6a5163884e8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b3
                                                                                                                                                  Filesize

                                                                                                                                                  26KB

                                                                                                                                                  MD5

                                                                                                                                                  8f87697b03c0f81fde46bf3d5ad3ddf3

                                                                                                                                                  SHA1

                                                                                                                                                  fb9e447f5b64cc01f0f5a7ee6861916b785261c7

                                                                                                                                                  SHA256

                                                                                                                                                  ec07ae074e5a26f261a87681941d1c5aa1b4ecb079dbf37a81402a021e74defb

                                                                                                                                                  SHA512

                                                                                                                                                  6e803071fc8d98c8f913345cefcf1a4f91d297d67ff120655713a9571f9c171537a1e2bc54e0974002bc9c4a55f81942b37f48d0af6afe3c533d677a247c9b01

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b4
                                                                                                                                                  Filesize

                                                                                                                                                  65KB

                                                                                                                                                  MD5

                                                                                                                                                  93e44a9537103b707518285625fc36c2

                                                                                                                                                  SHA1

                                                                                                                                                  b2c6fe05d5804ff69474d24bb594fc297eb1f546

                                                                                                                                                  SHA256

                                                                                                                                                  0b29faed1a38b215550a946f467acd10fde8ffd490cbd1383acb948cad67c334

                                                                                                                                                  SHA512

                                                                                                                                                  b24b7073f3bdfb170a2a38498e15e6adddfe48433a7246239df16abba4c250c1c48cf8eb2b8f386ddd7c378e9203b1e2751b7119a9506f412992e821cb5f9f82

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b5
                                                                                                                                                  Filesize

                                                                                                                                                  88KB

                                                                                                                                                  MD5

                                                                                                                                                  e4befc39210608c24f434ba388d71aef

                                                                                                                                                  SHA1

                                                                                                                                                  ec6edaf52a13a22f83c92f8994240e331163c446

                                                                                                                                                  SHA256

                                                                                                                                                  7002e3e7b8b619956f3469303c594f075be99aa7ac75b787ed1dc4b45d788430

                                                                                                                                                  SHA512

                                                                                                                                                  a04ee61284df3e752958eb61a327fe385f77ad6ab52ef52fae9d7cb3946f5e33f36d40681274f22360672edf723a411a94a44538876a07514925794c8d5be43e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b6
                                                                                                                                                  Filesize

                                                                                                                                                  85KB

                                                                                                                                                  MD5

                                                                                                                                                  9b7880bd846237b93f8b07c54fce5b76

                                                                                                                                                  SHA1

                                                                                                                                                  9226cafdc3149b814a3c2243095e5b0a4b0732f7

                                                                                                                                                  SHA256

                                                                                                                                                  d04e1136fa34a7dcb2d26b30347ffecac3189f7f0dd791443c5cf8bda9966b8c

                                                                                                                                                  SHA512

                                                                                                                                                  98c2c791020ad0808df9abbaa2971211d0d88e6c6d40e823cd076226e597d68eba16d4bc5cf3c7acbf2bb10e973710d18cbe138f81afa9d59bf1e808d25463f1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b7
                                                                                                                                                  Filesize

                                                                                                                                                  81KB

                                                                                                                                                  MD5

                                                                                                                                                  81f2a42dd1eb6ede269b7e611843f275

                                                                                                                                                  SHA1

                                                                                                                                                  89d9863ac86ae1bb48267d8d9bacebdf9397b191

                                                                                                                                                  SHA256

                                                                                                                                                  e00358e8b2569a43750e0d6ce616d826bcab3fe17f9a9c5521ee8f1bfc5ad824

                                                                                                                                                  SHA512

                                                                                                                                                  b49630b1c6e7ff3b06cddd20e1469706e0b8bc1f6cb4a7c85d4973e922664ca74e2bbd15794ffe5f53f9c46db5d17a8edfca19d1ff3d61e88a9b81c7be23db6c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b8
                                                                                                                                                  Filesize

                                                                                                                                                  53KB

                                                                                                                                                  MD5

                                                                                                                                                  42086398c83c861653952e3491f1c5b5

                                                                                                                                                  SHA1

                                                                                                                                                  65f2abbb5d31a86d897948ab9450427b1a2c27ea

                                                                                                                                                  SHA256

                                                                                                                                                  8f824beec8f0efa47238d38024825457ab907e5710c0c8623bdb54a2dc3ae8e8

                                                                                                                                                  SHA512

                                                                                                                                                  0ff94af386c077ca610a95c6e2671deb4c611c559e124d3b5913babc2c27e17e4db3b1461b05656d3e4177b607e4f7a8d0e88dabe1c0b7d25641440ac4a9f1e7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b9
                                                                                                                                                  Filesize

                                                                                                                                                  16KB

                                                                                                                                                  MD5

                                                                                                                                                  4c39474f8cc48fca45e2b933f13614a5

                                                                                                                                                  SHA1

                                                                                                                                                  69cc666cd567ca30d252471860cbe8192c188b4c

                                                                                                                                                  SHA256

                                                                                                                                                  2ea0deb1b53bb41359552e3b54650d3e20b62287a4958a46b0571afb0f1165fd

                                                                                                                                                  SHA512

                                                                                                                                                  a8d422ce212b917834175cfcf9baa95a71bf827d7c18f24ceb7f951ca06a2ae34c301aef791d05f144f90b226fcec394b3e4a95cf2a67476272c738cfbfd3c1a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ba
                                                                                                                                                  Filesize

                                                                                                                                                  260KB

                                                                                                                                                  MD5

                                                                                                                                                  2425298d357115cb9c2f7c13826f5b07

                                                                                                                                                  SHA1

                                                                                                                                                  04d97dd7a1d3bfccdad3d632e773782382144866

                                                                                                                                                  SHA256

                                                                                                                                                  43de5e910d2431ac65913f152ff21967639205cee531e9981af224d38b695d49

                                                                                                                                                  SHA512

                                                                                                                                                  d83753111a42a6ed8f73216cfd3b9945b391d30f29cbcdeedf26066db435d3cac72744bbc9662705ecd3bedbb9d599ddcc8fd19617a65331eb452514ec175adb

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000bb
                                                                                                                                                  Filesize

                                                                                                                                                  254KB

                                                                                                                                                  MD5

                                                                                                                                                  fe2b8d853adec5e250562c5e150e01e6

                                                                                                                                                  SHA1

                                                                                                                                                  bc5d17b90c968e5b01a6f3f0c4fa4d5965fd17f7

                                                                                                                                                  SHA256

                                                                                                                                                  dc928499920010eef2b6fa9871174a196fa2882b5279ad50def03aa4a73a8098

                                                                                                                                                  SHA512

                                                                                                                                                  8dc1dcf2a3926a42be1bbb111253979d0bab173a2fd343ee40b262a81ceedae1ea46f49cbb4204eab6caec197b973aa66176f545653f89aa85a6992976b3c39e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000bc
                                                                                                                                                  Filesize

                                                                                                                                                  159KB

                                                                                                                                                  MD5

                                                                                                                                                  7f2e1b48b71ec58fda4539018a2f56cc

                                                                                                                                                  SHA1

                                                                                                                                                  507bf81f52fa8c99bf2c5c8bd59a981899ca9995

                                                                                                                                                  SHA256

                                                                                                                                                  7f80c4c91054b3d6c80721939242c2d4f68f15e41f251e12641f695d78eb2f35

                                                                                                                                                  SHA512

                                                                                                                                                  dd7b52119d1179332147984f6c7d8cdcb3388aeb1e8af708ef9036acdde6e7b3900acc965221f4e4864dad89797072e19e5b308cf065a65dda7656be884cdd77

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000bd
                                                                                                                                                  Filesize

                                                                                                                                                  151KB

                                                                                                                                                  MD5

                                                                                                                                                  0ba49c096a77b67734434cebcaf2e14d

                                                                                                                                                  SHA1

                                                                                                                                                  2f9e28ab559782402f27332633c843c40209d95a

                                                                                                                                                  SHA256

                                                                                                                                                  35dca8a7145a17c8d1306f25a3ca091578e15396f0b22d61eb8e73262ac75577

                                                                                                                                                  SHA512

                                                                                                                                                  535cbcaa70d87a908edbe2603738ef1bd6ee7ae9d893bf9ab962d850f0e410013a66aa2da74d57babe4655f8eae61ded74fc722fbb36cf5f99a6fa0a520c84a4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000be
                                                                                                                                                  Filesize

                                                                                                                                                  2.3MB

                                                                                                                                                  MD5

                                                                                                                                                  c46a87bcf1c0287212fac93e9a6e51e2

                                                                                                                                                  SHA1

                                                                                                                                                  dca878860c6547af8a87d73b4acd6a182882bf55

                                                                                                                                                  SHA256

                                                                                                                                                  75c376b1c291b5da4d24450131606f5702af43f487e56bfc3b6700f5ef33bda4

                                                                                                                                                  SHA512

                                                                                                                                                  33cd7bed023c2db59144b100edd126ab34b4154eedeac0429dcf353a8757284e6d69d25b4760b5b6920ac54c8de7666f1cb8545881396137ec09a508eea58edd

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000bf
                                                                                                                                                  Filesize

                                                                                                                                                  16KB

                                                                                                                                                  MD5

                                                                                                                                                  01d5892e6e243b52998310c2925b9f3a

                                                                                                                                                  SHA1

                                                                                                                                                  58180151b6a6ee4af73583a214b68efb9e8844d4

                                                                                                                                                  SHA256

                                                                                                                                                  7e90efb4620a78e8869796d256bcddbde90b853c8c15c5cc116cb11d3d17bc4d

                                                                                                                                                  SHA512

                                                                                                                                                  de6ca9d539326c1d63a79e90a87d6a69676fc77a2955050b4c5299fab12b87af63c3d7f0789d10f4be214e5c58d6271106a82944d276d5ca361b6d01f7a9f319

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000c1
                                                                                                                                                  Filesize

                                                                                                                                                  24KB

                                                                                                                                                  MD5

                                                                                                                                                  a42c6333a13e5376af95f46fd9c7b627

                                                                                                                                                  SHA1

                                                                                                                                                  57a98e519a44915e39a0cb6f23812adfa6611e67

                                                                                                                                                  SHA256

                                                                                                                                                  62bff9dd0379da44f9d7f739af671bb6b243c016b49c7146b431ae9e6b9cb41b

                                                                                                                                                  SHA512

                                                                                                                                                  68e511708465c75662845c55169de20572adfb359e1f4fd037c169bda44d853fdc622794912406b1908b585c3965d4a8612c007af9ca2601dacd4a14283fc894

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000c5
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  923a543cc619ea568f91b723d9fb1ef0

                                                                                                                                                  SHA1

                                                                                                                                                  6f4ade25559645c741d7327c6e16521e43d7e1f9

                                                                                                                                                  SHA256

                                                                                                                                                  bf7344209edb1be5a2886c425cf6334a102d76cbea1471fd50171e2ee92877cd

                                                                                                                                                  SHA512

                                                                                                                                                  a4153751761cd67465374828b0514d7773b8c4ed37779d1ecfd4f19be4faa171585c8ee0b4db59b556399d5d2b9809ba87e04d4715e9d090e1f488d02219d555

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ca
                                                                                                                                                  Filesize

                                                                                                                                                  71KB

                                                                                                                                                  MD5

                                                                                                                                                  873527b97c5e3a617dec9a65c1809be4

                                                                                                                                                  SHA1

                                                                                                                                                  0b5db576c6a81a8c58424a80a9f868fa09b2a29b

                                                                                                                                                  SHA256

                                                                                                                                                  715101b1b61c3c5c44fd5730c9fbd7d20563acb5fd7082385895c6435a7164f3

                                                                                                                                                  SHA512

                                                                                                                                                  ba22983c742774ed5f45d8cbbf27c4c9f7c127f961afb7a3c6bfe8cb36d4da5d41fa2910e885089f1a6e62f4c02baa7419a2a8ba75cb15fdb674a68507f41d94

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\0e5dfdca43556ab7_0
                                                                                                                                                  Filesize

                                                                                                                                                  289B

                                                                                                                                                  MD5

                                                                                                                                                  c2a73d9a1383dc2c0eb1f3f145229609

                                                                                                                                                  SHA1

                                                                                                                                                  c545f3678f657758a8616a78078504e434e82301

                                                                                                                                                  SHA256

                                                                                                                                                  47efce9da1a81a2c5d9b51bc967ce1311530d33c076afd9c2d2ada14b84c9555

                                                                                                                                                  SHA512

                                                                                                                                                  c84b43c553d95115860affdd4b7639d3b3018fcb0c6821bfc5fc99344471a68749a656d7cee243bb3c388e98f1ffb3e84004aee054ff32437ea6c3b3b0b99dc7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\d9b50df38a6504fe_0
                                                                                                                                                  Filesize

                                                                                                                                                  278KB

                                                                                                                                                  MD5

                                                                                                                                                  9cbc3b174328a687ce02a2bed5da020c

                                                                                                                                                  SHA1

                                                                                                                                                  f29363b695b85b8cd228cc3b76e544617be530d1

                                                                                                                                                  SHA256

                                                                                                                                                  8ae0644f64812990a06f8e21250c788df1442c8520134eacc8e9f3d4f9cf0f59

                                                                                                                                                  SHA512

                                                                                                                                                  6aca11947115fa4b412cb3ee553c90c07de682e30f9ead763bcc57844986cf438f27944ea38bb729f60f8be9e7141a9de26cc80d1bb49403a98463987007e7f8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\temp-index
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  da6aba42d460f4354b0637e7266cd6ea

                                                                                                                                                  SHA1

                                                                                                                                                  72daaf2261008da47222f4a163e12e3531275fe7

                                                                                                                                                  SHA256

                                                                                                                                                  3163137f4ac8a86ac6b3965cbc857f4bc4aef16f1db56d350db34847d72e6073

                                                                                                                                                  SHA512

                                                                                                                                                  fabb5ae039f4ce3a55eacca582719a77ccd99e3e50ed798fadad23eef8286473a7313d2596aa20e0aa267846b7040cf1bd442d494b5ff939042ca04b2135115a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  48B

                                                                                                                                                  MD5

                                                                                                                                                  199e21ee4a49692ac3800ab3abec8610

                                                                                                                                                  SHA1

                                                                                                                                                  10f4eedf1c47a2c848f36c8f0dc1734d495cc296

                                                                                                                                                  SHA256

                                                                                                                                                  ad0192bc5d4a48e204a86954af13d6ca52ec9824c5ea9bdb244e05d1067abab7

                                                                                                                                                  SHA512

                                                                                                                                                  95645d9ce25bc27baa34dcfb213222222611a51faa6643487f4a0c65237afe35b154fa12e8724e765eb0bc8356134e1a5a6c7fb74466d593acad1775610e877a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  504B

                                                                                                                                                  MD5

                                                                                                                                                  25885b920283a43da385fb832219ec13

                                                                                                                                                  SHA1

                                                                                                                                                  1083789031c9328365f5b003cb5c6e92e5313113

                                                                                                                                                  SHA256

                                                                                                                                                  048bf2598f171a19a1bb5f21e7c87bf4555830f8f1f34c32dbbcccebcd7261d7

                                                                                                                                                  SHA512

                                                                                                                                                  5fa1248e206aa3d26823b9e3f51a2e1c567866f70622b84c6b9a4f9f9d7454f9f20be1b61a7ef4f67d8c23ce8d1277ea8e82e815a7c0c8e011d2594cd4f4e17b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  312B

                                                                                                                                                  MD5

                                                                                                                                                  b8088cf66227b444077eb8d0ec9c2e53

                                                                                                                                                  SHA1

                                                                                                                                                  64feff014271358e37231a076615f19966e73203

                                                                                                                                                  SHA256

                                                                                                                                                  10100d9ff8f9543ca51fed615c5de9e62c4553f22589678b91e435b7cbb181c5

                                                                                                                                                  SHA512

                                                                                                                                                  02885de5937ea810e28e011ab9ddc06a0e2d75447fb2d8cbb64c42eed8c0b1ab8b58fbca9223e65376c14f9d6543a4ed260681856723f19cd90c55aac11f65f8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  b8fca3deacfd952d341cf7b6d6e4adbb

                                                                                                                                                  SHA1

                                                                                                                                                  5a218faebb2b03057ca153670712727d015826b5

                                                                                                                                                  SHA256

                                                                                                                                                  c173c3eeb83175718e318340688d0529821b3f75f9d8b1927b66ae44396dc745

                                                                                                                                                  SHA512

                                                                                                                                                  26838c539bd7a105731703acf5172932f81e235e1638cef774acf93e70a774057b4994c43cf10cea39d527b80a4e03a338c0cde1965aca7aaa62531ce403ffe4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  f247e7832e2ee90f52879473b08492b2

                                                                                                                                                  SHA1

                                                                                                                                                  a88643543880508d6c40f47d4f1e22a0dc231977

                                                                                                                                                  SHA256

                                                                                                                                                  4c4d9628e0fc5d73f27dcb8f1bb5d5a5db104ded236bc17049a82646b0c81875

                                                                                                                                                  SHA512

                                                                                                                                                  3e701c471b304370e5f0357916536e35bf59652a1382e0597d9a5af24e66990bcf5461aae65816f1466a2db3529dc7b6ee60127d583f58e730558a75157fbf06

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  ed55946bdef3e002b5ea5e88baefe068

                                                                                                                                                  SHA1

                                                                                                                                                  c4bfbd587c250b1e47798257c8528242f9f0f67e

                                                                                                                                                  SHA256

                                                                                                                                                  18c440ced250f9164194d8a510848efbde23d2c7ec68e87e00d0aa4cb3a583aa

                                                                                                                                                  SHA512

                                                                                                                                                  29fb5a8264a456fbb85a642ac67e1d1d6e98b3b821049654513807efe32617a5529c650f4ec26814bbf18bfc0e0b5a90395a00510536339f8a7ed346ae9b62df

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extension Scripts\CURRENT
                                                                                                                                                  Filesize

                                                                                                                                                  16B

                                                                                                                                                  MD5

                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                  SHA1

                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                  SHA256

                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                  SHA512

                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extension Scripts\MANIFEST-000001
                                                                                                                                                  Filesize

                                                                                                                                                  41B

                                                                                                                                                  MD5

                                                                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                  SHA1

                                                                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                  SHA256

                                                                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                  SHA512

                                                                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\3d13e4fa06a5e65b4131.png
                                                                                                                                                  Filesize

                                                                                                                                                  190B

                                                                                                                                                  MD5

                                                                                                                                                  4785865b0cb0fa1899a688c309f50ada

                                                                                                                                                  SHA1

                                                                                                                                                  9d8f0129bc01574c30bdf1a07972b0b93b3871c0

                                                                                                                                                  SHA256

                                                                                                                                                  6b6c9dccc49f8ea157baf87f1188feb8a51af505ef24759095ad4c152e9d2aa2

                                                                                                                                                  SHA512

                                                                                                                                                  6afb11e027359e8cf953e31264978861019fb0a823abf5ad2de0e9b168891600e288ea2841cba2d11e814a18ad8da197064ed3ff49372b234748b064d81b1e2f

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\background.html
                                                                                                                                                  Filesize

                                                                                                                                                  136B

                                                                                                                                                  MD5

                                                                                                                                                  7f23aa60ff602d90ad0894587b08c3c7

                                                                                                                                                  SHA1

                                                                                                                                                  016e56adec16a1be50620c2cb20436d5c9a4b3b6

                                                                                                                                                  SHA256

                                                                                                                                                  22c8d139f6ce586b68f47d2bb678e4c70386eff0dfc304a8e76c53b4407542ea

                                                                                                                                                  SHA512

                                                                                                                                                  de56f89f8032268fd61f7da19a5eb5ba18908695395551cb34b7cb658f993505d3340b34562d3960d77bc95bf06104d110e13cbacf6048fbfd4b031a0d9ebe0b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\background.js
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  93736e8b9115d41bd093c7af1135c494

                                                                                                                                                  SHA1

                                                                                                                                                  53a4f700f544a77bc1e8980e1c816763fe41f852

                                                                                                                                                  SHA256

                                                                                                                                                  77388360ef423e57e667fa26b9a194c5a2419e3548e18d9dfcdd2873397822ba

                                                                                                                                                  SHA512

                                                                                                                                                  17a4ee5a8dafe3043e44ee10506536308ce5829968236166f205c1f4f3e660c02aa3b0493ec514ef167f1d1c7ab600474f497126f64c3ce2b4fedf72d4b72a60

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\c34917e451002a535f2a.png
                                                                                                                                                  Filesize

                                                                                                                                                  191B

                                                                                                                                                  MD5

                                                                                                                                                  efe782832ba04de342fda36a67b97f06

                                                                                                                                                  SHA1

                                                                                                                                                  a81b950683a84102de0c49a09a1941d8380d252b

                                                                                                                                                  SHA256

                                                                                                                                                  d7ba6121152de7ca38191b380cd5ff99ef392df1697f6819aa40a0bfa991b174

                                                                                                                                                  SHA512

                                                                                                                                                  31184ae171dd38ad16b3895ae3db08ecc6727b76cc598d29b10f36ea5655ce3a9f8f7fbdc017d60a7137db608aa5a4f8c7f8ead25a2105e802cb6c0dcaf7a2d7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\gapi.js
                                                                                                                                                  Filesize

                                                                                                                                                  16KB

                                                                                                                                                  MD5

                                                                                                                                                  da55526fa6ed14e2532473478147fd29

                                                                                                                                                  SHA1

                                                                                                                                                  629d1f38adf93ab354f961512624d6be409711a4

                                                                                                                                                  SHA256

                                                                                                                                                  8d1dee905b9bd186bb56870888122b4b0e0284855c83645b0e639af388463b9c

                                                                                                                                                  SHA512

                                                                                                                                                  ca2ba1eb014ae842d5fe266be04cd1211b840a196febaee8636a0cfd968a8154ad38010e11312696a17df480cfea6bdd06d111e133951e042484ffbfae7205b9

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\images\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  e024e47b16e648ae0b66661d745dacbd

                                                                                                                                                  SHA1

                                                                                                                                                  1d7b761c12b69d995a8a35e9b0eb8897d18c9762

                                                                                                                                                  SHA256

                                                                                                                                                  09944afeb67bb06f0a086e8c9e17ba9a2947d19c4de4e99b0561cdcc5c61b6ff

                                                                                                                                                  SHA512

                                                                                                                                                  81d5c236ac25ed5fcf2a6e5d41a7d1bb8e8f91cf9cfb2467cb710a8b27347711c3882426b2784b1ce532f395ae292d9b5f3c69b30ab657dc84391e905e3dd58a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\images\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  657B

                                                                                                                                                  MD5

                                                                                                                                                  d4fa227e1d9bfb01ee4170eb5b9acdd8

                                                                                                                                                  SHA1

                                                                                                                                                  2d166890527883d37663459c551614ff31dc3b86

                                                                                                                                                  SHA256

                                                                                                                                                  025eb6efc25e77c08a93e04a3e5b1e49e2d7195684e214b9e14605e5ea6b642c

                                                                                                                                                  SHA512

                                                                                                                                                  cc19a8d37f03c16634e9de4556dd19b3dd3f1b870f6fc92837919333a3bf61c3daa90b177b675553e90a7cb7b42b89b51311f0dc6a32a503ac02f6332108414b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\images\icon24.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  b218bece0355fd284ce1109f5bc70f48

                                                                                                                                                  SHA1

                                                                                                                                                  4f7b6e6534227b23ee31e7fe7aa3bf513639d442

                                                                                                                                                  SHA256

                                                                                                                                                  f862a96e0f44e9f5ad8b937411743f8925d60bcb3459e513d5cbf2d8e0413db5

                                                                                                                                                  SHA512

                                                                                                                                                  ea3a598a3da9326d1937b587a43134e66bf8952df7602c18ed93103b5e89eaafde0de76ffff364e2769745ede69663b50be22a179fd9b205b0f0d4371f255ca9

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\images\icon32.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  eb17a4e5f9ca75ea1d5423886b6e7fa8

                                                                                                                                                  SHA1

                                                                                                                                                  89afc732ab43124560bdc0fba646d7c066b68984

                                                                                                                                                  SHA256

                                                                                                                                                  fac6682daef523ea1247feb7d287332895cc0930e915e5583170c3a8880de2c2

                                                                                                                                                  SHA512

                                                                                                                                                  0463bf8d0b1764757178e79653283276c80763a12eebd17c7374ca35539ee383be8987cafc891609291b68bce7e2fab2193c0125f684d2f09cbefb58557f22e9

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\images\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  274d66b496c6e8bdcb89fa636da75e0c

                                                                                                                                                  SHA1

                                                                                                                                                  1caf241c0e0220956c53d672f3d2b1210292c623

                                                                                                                                                  SHA256

                                                                                                                                                  e0787a847dd7b2b9b265fd1946ce05776860fac32bd49b18c36391a2b9eb4f4e

                                                                                                                                                  SHA512

                                                                                                                                                  6e97b58626ff95b1140856d756f5b4f4b301b6dc3d5259e06cf3d66e06000c7ef04d4a3db88cf0a4d77467465f5325185434245b9c190b9481e2cb92e9aae1ca

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\images\icon64.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  844f0cca158379b203605b18ecd65632

                                                                                                                                                  SHA1

                                                                                                                                                  81dc615c8f85df174a0cf213f0dd08aa43bab394

                                                                                                                                                  SHA256

                                                                                                                                                  e97551abeb2364f2382aa540130c0077e0ca607e6599d73a9b7e1481e91225f9

                                                                                                                                                  SHA512

                                                                                                                                                  991f2b64f212e429b91cc337f6f0dc47c36bf13cfd405e604c05bd733ebb164a05a7dba94f52961d5614d299900cb57f15214e1be7c9b4a7a50f67af231e1d13

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\index.html
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  ce55a64ea615b0f81b0688de627df1be

                                                                                                                                                  SHA1

                                                                                                                                                  49ecf3e8024881b8e2704b2ed54186aa14658e71

                                                                                                                                                  SHA256

                                                                                                                                                  304a8c2ff85745d2a023ab6129af3fc038f13718ddc2dcac7fcdfc8141198a4e

                                                                                                                                                  SHA512

                                                                                                                                                  3f84a4511d6d2645ac90a6b6b6520429da818ae71492f45f343466baf39290e08220cd90122e9dd7388cd0694579eda69de0d6c35a2b3bf9d90b2edc76311a3d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\main.js
                                                                                                                                                  Filesize

                                                                                                                                                  1.4MB

                                                                                                                                                  MD5

                                                                                                                                                  817bdcb704470986db5ad09d148c43cc

                                                                                                                                                  SHA1

                                                                                                                                                  cd37f5ec1725ce894f78609144e08347493398e0

                                                                                                                                                  SHA256

                                                                                                                                                  8fcd512d1f5ac7e69de1880ed01c37791d113f8b60c6e3cf71bba1805daa2cdc

                                                                                                                                                  SHA512

                                                                                                                                                  12599d907fcc4d9fda7b5a6bace3683fd5ce926a57bb2ac917eb5e863544c260f65d70e88ef341ae5c5ec04fdb9c6f5585b906d5dd9b19ae3e5fc3ced34fc70c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1120086079\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  eaaaa327aec555776b73f09abc71bdeb

                                                                                                                                                  SHA1

                                                                                                                                                  ffb355a919f36d390f0f15d676199cd5446afd1e

                                                                                                                                                  SHA256

                                                                                                                                                  873bbbb072e9e51552dc90c8e9c6a836c6e316a0d96dc7257a3975a1e3c9a651

                                                                                                                                                  SHA512

                                                                                                                                                  42df290f5280dbf049bb4154d5cc9475c85df299055caacd34d8dce689e08bbc73b090307ba36a3d2113f8d4110f227515191fde2ef5ef1748c16d1dd240a0fe

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\css\Menu.css
                                                                                                                                                  Filesize

                                                                                                                                                  12KB

                                                                                                                                                  MD5

                                                                                                                                                  01c0d7fb2f4d682e976ad63a82e2aca7

                                                                                                                                                  SHA1

                                                                                                                                                  3894f240e684748788614633fbe435cf3c702da5

                                                                                                                                                  SHA256

                                                                                                                                                  63a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a

                                                                                                                                                  SHA512

                                                                                                                                                  c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\css\bootstrap-grid.css
                                                                                                                                                  Filesize

                                                                                                                                                  66KB

                                                                                                                                                  MD5

                                                                                                                                                  af8019512bc7e96f63aa0914715a983b

                                                                                                                                                  SHA1

                                                                                                                                                  5f4b1f131dc5de29fd4ba3086cd9c997a34c0a22

                                                                                                                                                  SHA256

                                                                                                                                                  8a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180

                                                                                                                                                  SHA512

                                                                                                                                                  3f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\css\bootstrap-reboot.css
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  f1b21c4bd42b60467888d7045310a555

                                                                                                                                                  SHA1

                                                                                                                                                  162b108099469cffd73588b2c8e2f33dee5695b2

                                                                                                                                                  SHA256

                                                                                                                                                  f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39

                                                                                                                                                  SHA512

                                                                                                                                                  a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\css\bootstrap.css
                                                                                                                                                  Filesize

                                                                                                                                                  192KB

                                                                                                                                                  MD5

                                                                                                                                                  df40d6e4c661bcd1790dce6861e34ce4

                                                                                                                                                  SHA1

                                                                                                                                                  8be76ce9cfd6388dad97d74ff292ed1dcfc0ee97

                                                                                                                                                  SHA256

                                                                                                                                                  038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e

                                                                                                                                                  SHA512

                                                                                                                                                  f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\css\line-awesome.css
                                                                                                                                                  Filesize

                                                                                                                                                  114KB

                                                                                                                                                  MD5

                                                                                                                                                  1b57b5b9262dd98560a342155e0afdf6

                                                                                                                                                  SHA1

                                                                                                                                                  8d89b58f0d68ff58c06c002f2740f252ae88a7be

                                                                                                                                                  SHA256

                                                                                                                                                  5d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b

                                                                                                                                                  SHA512

                                                                                                                                                  00dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-brands-400.eot
                                                                                                                                                  Filesize

                                                                                                                                                  152KB

                                                                                                                                                  MD5

                                                                                                                                                  a38ca9f0501109549cb659c1fe9ade65

                                                                                                                                                  SHA1

                                                                                                                                                  61e3ed8012597b290fb64922dd742218e3910c71

                                                                                                                                                  SHA256

                                                                                                                                                  c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c

                                                                                                                                                  SHA512

                                                                                                                                                  635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-brands-400.svg
                                                                                                                                                  Filesize

                                                                                                                                                  906KB

                                                                                                                                                  MD5

                                                                                                                                                  6bc391600900f925d0dc04780ce7e360

                                                                                                                                                  SHA1

                                                                                                                                                  70168c19d9ccbe9ab89b036ccebbc638c91ca0fe

                                                                                                                                                  SHA256

                                                                                                                                                  af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc

                                                                                                                                                  SHA512

                                                                                                                                                  740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-brands-400.ttf
                                                                                                                                                  Filesize

                                                                                                                                                  152KB

                                                                                                                                                  MD5

                                                                                                                                                  bbf83f8bb1039cd860051299d64ebcfd

                                                                                                                                                  SHA1

                                                                                                                                                  10a04af3d80f9a83ef2412dedd6b76be7a0c0a66

                                                                                                                                                  SHA256

                                                                                                                                                  fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395

                                                                                                                                                  SHA512

                                                                                                                                                  4c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-brands-400.woff
                                                                                                                                                  Filesize

                                                                                                                                                  96KB

                                                                                                                                                  MD5

                                                                                                                                                  fb598c9ccecd5fa1c6c769d0be60973b

                                                                                                                                                  SHA1

                                                                                                                                                  5f364cdf5fdd92380deffdb7982b573b119e0744

                                                                                                                                                  SHA256

                                                                                                                                                  14c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493

                                                                                                                                                  SHA512

                                                                                                                                                  8ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-brands-400.woff2
                                                                                                                                                  Filesize

                                                                                                                                                  82KB

                                                                                                                                                  MD5

                                                                                                                                                  54b0b4e7de85711c3796882b2b19eb00

                                                                                                                                                  SHA1

                                                                                                                                                  89f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863

                                                                                                                                                  SHA256

                                                                                                                                                  ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403

                                                                                                                                                  SHA512

                                                                                                                                                  38490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-regular-400.eot
                                                                                                                                                  Filesize

                                                                                                                                                  33KB

                                                                                                                                                  MD5

                                                                                                                                                  2746742c09b070f74bd7d555e6b959fa

                                                                                                                                                  SHA1

                                                                                                                                                  45b42952a4b5a57cac5acd255c26790cfa4b6185

                                                                                                                                                  SHA256

                                                                                                                                                  7dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7

                                                                                                                                                  SHA512

                                                                                                                                                  9351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-regular-400.svg
                                                                                                                                                  Filesize

                                                                                                                                                  111KB

                                                                                                                                                  MD5

                                                                                                                                                  32e969c394a0f84aea1e058edb2138eb

                                                                                                                                                  SHA1

                                                                                                                                                  1d22476864d333d22e68d73a9e54c2da4c1a7729

                                                                                                                                                  SHA256

                                                                                                                                                  8606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6

                                                                                                                                                  SHA512

                                                                                                                                                  96f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-regular-400.ttf
                                                                                                                                                  Filesize

                                                                                                                                                  32KB

                                                                                                                                                  MD5

                                                                                                                                                  87dab6ff12ea107dafe1d52ec19c2ed8

                                                                                                                                                  SHA1

                                                                                                                                                  63ef86b861a7d95d11f544dab477807d90f73e3a

                                                                                                                                                  SHA256

                                                                                                                                                  4b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c

                                                                                                                                                  SHA512

                                                                                                                                                  1de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-regular-400.woff
                                                                                                                                                  Filesize

                                                                                                                                                  15KB

                                                                                                                                                  MD5

                                                                                                                                                  338f6f873b90c8045204f8ac52408166

                                                                                                                                                  SHA1

                                                                                                                                                  e2adc73388ec1f00321f6b0987aed001967abc39

                                                                                                                                                  SHA256

                                                                                                                                                  7711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c

                                                                                                                                                  SHA512

                                                                                                                                                  f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-regular-400.woff2
                                                                                                                                                  Filesize

                                                                                                                                                  12KB

                                                                                                                                                  MD5

                                                                                                                                                  88d9d9416c58bde56378dc4439e3a144

                                                                                                                                                  SHA1

                                                                                                                                                  bebed8d7033a4df35bebba69f1fc261a78a4ee22

                                                                                                                                                  SHA256

                                                                                                                                                  51ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db

                                                                                                                                                  SHA512

                                                                                                                                                  906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-solid-900.eot
                                                                                                                                                  Filesize

                                                                                                                                                  221KB

                                                                                                                                                  MD5

                                                                                                                                                  8c65fd3e9b53a609735fd6335fd05841

                                                                                                                                                  SHA1

                                                                                                                                                  ce4d112e98802c4f44f72017e4c41227c707aa8b

                                                                                                                                                  SHA256

                                                                                                                                                  8a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f

                                                                                                                                                  SHA512

                                                                                                                                                  81bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-solid-900.svg
                                                                                                                                                  Filesize

                                                                                                                                                  904KB

                                                                                                                                                  MD5

                                                                                                                                                  cac7939081c036bb82cd104acdb27efa

                                                                                                                                                  SHA1

                                                                                                                                                  6c6bd9af60882c0f1e3957e6f73e6bcc26accd6e

                                                                                                                                                  SHA256

                                                                                                                                                  36bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84

                                                                                                                                                  SHA512

                                                                                                                                                  bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-solid-900.ttf
                                                                                                                                                  Filesize

                                                                                                                                                  220KB

                                                                                                                                                  MD5

                                                                                                                                                  bb49393b04bbf312a6cd055a051121d3

                                                                                                                                                  SHA1

                                                                                                                                                  dcdd439c2373daebe42ee0a3978be75b280c8318

                                                                                                                                                  SHA256

                                                                                                                                                  07ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230

                                                                                                                                                  SHA512

                                                                                                                                                  a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-solid-900.woff
                                                                                                                                                  Filesize

                                                                                                                                                  122KB

                                                                                                                                                  MD5

                                                                                                                                                  87292218024ee1cab93406e228a0b7dd

                                                                                                                                                  SHA1

                                                                                                                                                  ef62110ef84b45b9f583793f294128b06afca6d4

                                                                                                                                                  SHA256

                                                                                                                                                  a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67

                                                                                                                                                  SHA512

                                                                                                                                                  25d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\la-solid-900.woff2
                                                                                                                                                  Filesize

                                                                                                                                                  94KB

                                                                                                                                                  MD5

                                                                                                                                                  36fc297902c9a2e857858baa6ac25f2c

                                                                                                                                                  SHA1

                                                                                                                                                  89d9531c0c70a8751dff83c1917baab1f16a2071

                                                                                                                                                  SHA256

                                                                                                                                                  10a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb

                                                                                                                                                  SHA512

                                                                                                                                                  c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\line-awesome.eot
                                                                                                                                                  Filesize

                                                                                                                                                  110KB

                                                                                                                                                  MD5

                                                                                                                                                  3f85d8035b4ccd91d2a1808dd22b7684

                                                                                                                                                  SHA1

                                                                                                                                                  1bd77ef1e76e819131a21661fbe80c0b247de0e6

                                                                                                                                                  SHA256

                                                                                                                                                  10144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8

                                                                                                                                                  SHA512

                                                                                                                                                  585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\line-awesome.svg
                                                                                                                                                  Filesize

                                                                                                                                                  426KB

                                                                                                                                                  MD5

                                                                                                                                                  5207295c5bccd6e7442cfb261446c1f7

                                                                                                                                                  SHA1

                                                                                                                                                  a08ff99f9602123a19a10a9e6dabb2851551d784

                                                                                                                                                  SHA256

                                                                                                                                                  a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee

                                                                                                                                                  SHA512

                                                                                                                                                  925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\line-awesome.ttf
                                                                                                                                                  Filesize

                                                                                                                                                  110KB

                                                                                                                                                  MD5

                                                                                                                                                  4d42f5f0c62a8f51e876c14575354a6e

                                                                                                                                                  SHA1

                                                                                                                                                  5f4f25cb836e3ecb45f7dec2f643bacd36e3f89a

                                                                                                                                                  SHA256

                                                                                                                                                  0992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313

                                                                                                                                                  SHA512

                                                                                                                                                  abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\line-awesome.woff
                                                                                                                                                  Filesize

                                                                                                                                                  56KB

                                                                                                                                                  MD5

                                                                                                                                                  8b1290595e57e1d49d95ff3fa1129ecc

                                                                                                                                                  SHA1

                                                                                                                                                  73bcfdd23e73617a7eaaeb66bdcd98ad6b901562

                                                                                                                                                  SHA256

                                                                                                                                                  20fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b

                                                                                                                                                  SHA512

                                                                                                                                                  5eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\fonts\line-awesome.woff2
                                                                                                                                                  Filesize

                                                                                                                                                  44KB

                                                                                                                                                  MD5

                                                                                                                                                  452a5b42cb4819f09d35bcf6cbdb24c1

                                                                                                                                                  SHA1

                                                                                                                                                  4344bf7fdb2b5e538fb4859df945fc1a21d2a83c

                                                                                                                                                  SHA256

                                                                                                                                                  063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0

                                                                                                                                                  SHA512

                                                                                                                                                  7193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\html\Background.html
                                                                                                                                                  Filesize

                                                                                                                                                  468B

                                                                                                                                                  MD5

                                                                                                                                                  4e5d51741f7ae9ca1473f7760b399076

                                                                                                                                                  SHA1

                                                                                                                                                  6d24a35d383c2010c2d85e54d76b4dea52bb4b93

                                                                                                                                                  SHA256

                                                                                                                                                  005703ffe5355e693b7876951d16ba5682bbb7160e759024cfdbb6cb3a826d10

                                                                                                                                                  SHA512

                                                                                                                                                  beb4a5423be8954ee7ae3754ec5f2ee2d4e31a83e85832b8298dce5dedc0339b0bca618de26ca4741b469baa0c440771ebd42df0f10156b7bd7add2b61c47b98

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\html\Menu.html
                                                                                                                                                  Filesize

                                                                                                                                                  10KB

                                                                                                                                                  MD5

                                                                                                                                                  2d8890e7feb9cf4174bd6545baa4df0c

                                                                                                                                                  SHA1

                                                                                                                                                  b660976ebb03670b93582c9ed5d77b5cd6356365

                                                                                                                                                  SHA256

                                                                                                                                                  9d00fb79e7003f399f4e5b0b90b091406dc23cbaf30cb28dd4f1546922bf45ab

                                                                                                                                                  SHA512

                                                                                                                                                  9c6612335d896a2b4bd7cb1851868b3ed09cdec6e8c5d87f81dbac89e58ecd37440f854bbef1782b579877568a917359525f030fdc132fce2b786f9cf59bc645

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\Icon-pause.PNG
                                                                                                                                                  Filesize

                                                                                                                                                  23KB

                                                                                                                                                  MD5

                                                                                                                                                  5076a565b6a588fccb2a29fd457a0a4d

                                                                                                                                                  SHA1

                                                                                                                                                  48a9c6ae2528f89ea4869bf4a2826a698df9b3e8

                                                                                                                                                  SHA256

                                                                                                                                                  c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d

                                                                                                                                                  SHA512

                                                                                                                                                  b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\ag_Logo_V2.png
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  9592e6a703a7034b3b6502528d585815

                                                                                                                                                  SHA1

                                                                                                                                                  867425b33393147fb14149c37aa5cb635ae86985

                                                                                                                                                  SHA256

                                                                                                                                                  e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224

                                                                                                                                                  SHA512

                                                                                                                                                  9f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\data-saved.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  51KB

                                                                                                                                                  MD5

                                                                                                                                                  0b4b96db9babf6228b7a15224a2d2390

                                                                                                                                                  SHA1

                                                                                                                                                  55a60da21495b6c336cc9b28e10a29e86623388d

                                                                                                                                                  SHA256

                                                                                                                                                  b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d

                                                                                                                                                  SHA512

                                                                                                                                                  e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\download.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  a6f05bf0eb47a74c8ec54742945cd665

                                                                                                                                                  SHA1

                                                                                                                                                  e2f0ddbf612ad69cb9e58b47c30d348a928682a0

                                                                                                                                                  SHA256

                                                                                                                                                  b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c

                                                                                                                                                  SHA512

                                                                                                                                                  869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\expired-toggle.PNG
                                                                                                                                                  Filesize

                                                                                                                                                  621B

                                                                                                                                                  MD5

                                                                                                                                                  544e1609e880ec50a39da89e0bd106ad

                                                                                                                                                  SHA1

                                                                                                                                                  73c9bf987071cb7e6a9a89e8c4f8eb1ed415373f

                                                                                                                                                  SHA256

                                                                                                                                                  e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10

                                                                                                                                                  SHA512

                                                                                                                                                  6e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\faster-load.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  55KB

                                                                                                                                                  MD5

                                                                                                                                                  b0240e43ce0d422fcb6f71952f30b067

                                                                                                                                                  SHA1

                                                                                                                                                  848b3498fd7e984f9912404b421623284da4dcdb

                                                                                                                                                  SHA256

                                                                                                                                                  329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3

                                                                                                                                                  SHA512

                                                                                                                                                  9ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\icon_19.png
                                                                                                                                                  Filesize

                                                                                                                                                  644B

                                                                                                                                                  MD5

                                                                                                                                                  989e29b42e0958fea64f8178d2bb0eef

                                                                                                                                                  SHA1

                                                                                                                                                  67edf95f7680694913243a3810c4fb1e7900e8ff

                                                                                                                                                  SHA256

                                                                                                                                                  baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61

                                                                                                                                                  SHA512

                                                                                                                                                  e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\icon_38.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  5b10532342de0c69a705ba177967efac

                                                                                                                                                  SHA1

                                                                                                                                                  f06baf5b62867add297f0c21fa872bb856273141

                                                                                                                                                  SHA256

                                                                                                                                                  a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8

                                                                                                                                                  SHA512

                                                                                                                                                  de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\icon_dark.png
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  2aea6c8259d376bc6e53d4ca19a16bf9

                                                                                                                                                  SHA1

                                                                                                                                                  7f7b9342c54731c7b479e722be47a09e16e22e35

                                                                                                                                                  SHA256

                                                                                                                                                  05cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116

                                                                                                                                                  SHA512

                                                                                                                                                  4c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\icon_light.png
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  2b7f151204c6b260f44b3323047da33d

                                                                                                                                                  SHA1

                                                                                                                                                  275d8a9b1487407b9f3dd9db7897856c4fa78c25

                                                                                                                                                  SHA256

                                                                                                                                                  fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058

                                                                                                                                                  SHA512

                                                                                                                                                  cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\key.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                  MD5

                                                                                                                                                  5a3048a0510ea109efe1998afe4806c1

                                                                                                                                                  SHA1

                                                                                                                                                  1ee4a5407412e4e67d0d94079d4462f832070c78

                                                                                                                                                  SHA256

                                                                                                                                                  594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b

                                                                                                                                                  SHA512

                                                                                                                                                  f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\power-off.png
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  1f6fe5ceb3344305d6081a6a29d25287

                                                                                                                                                  SHA1

                                                                                                                                                  d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374

                                                                                                                                                  SHA256

                                                                                                                                                  a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae

                                                                                                                                                  SHA512

                                                                                                                                                  9360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\power-on.png
                                                                                                                                                  Filesize

                                                                                                                                                  12KB

                                                                                                                                                  MD5

                                                                                                                                                  5c1aa8d87b98b966f22624ccb66a4c88

                                                                                                                                                  SHA1

                                                                                                                                                  104df6c960dd7bfc432628caf1fb91e8a1b98187

                                                                                                                                                  SHA256

                                                                                                                                                  2428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2

                                                                                                                                                  SHA512

                                                                                                                                                  0c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\review.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  62KB

                                                                                                                                                  MD5

                                                                                                                                                  7fe2baad99223fc65b87cfd8d5dc15c2

                                                                                                                                                  SHA1

                                                                                                                                                  4f850da9de5f2bdf324957bf9cae982d4e4d21cf

                                                                                                                                                  SHA256

                                                                                                                                                  5d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b

                                                                                                                                                  SHA512

                                                                                                                                                  b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\shield.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  be8e8f49cf12531cf79607411051bd36

                                                                                                                                                  SHA1

                                                                                                                                                  fac6efb0c4d06194ee6c00fb48d0df3bd53056ca

                                                                                                                                                  SHA256

                                                                                                                                                  5f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec

                                                                                                                                                  SHA512

                                                                                                                                                  ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\spinner.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  9d49a2b9c16781a02905d4036215715d

                                                                                                                                                  SHA1

                                                                                                                                                  def9ec0a142bbaf0215a176b887877f54c7bb3af

                                                                                                                                                  SHA256

                                                                                                                                                  ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7

                                                                                                                                                  SHA512

                                                                                                                                                  54a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\support.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  70KB

                                                                                                                                                  MD5

                                                                                                                                                  0f7a1d2367536a3697de737fc0127171

                                                                                                                                                  SHA1

                                                                                                                                                  dc07796a48cc21b80d4337fb83cb1cf1c59b2470

                                                                                                                                                  SHA256

                                                                                                                                                  d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557

                                                                                                                                                  SHA512

                                                                                                                                                  1f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\time-saved.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  54KB

                                                                                                                                                  MD5

                                                                                                                                                  6ea386120b66abb113afafd9b4a28977

                                                                                                                                                  SHA1

                                                                                                                                                  4c53aa596ae26411b063b46479ea244b549ae1cb

                                                                                                                                                  SHA256

                                                                                                                                                  f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6

                                                                                                                                                  SHA512

                                                                                                                                                  cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\time-saved.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  8739a3020bdedf14ff43e7079b107be2

                                                                                                                                                  SHA1

                                                                                                                                                  2997e213321eebdc4568fcc2c99b6596ead38996

                                                                                                                                                  SHA256

                                                                                                                                                  799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800

                                                                                                                                                  SHA512

                                                                                                                                                  abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\uninstall.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  51KB

                                                                                                                                                  MD5

                                                                                                                                                  a710c8b67e1183cec8e64bd860bdd508

                                                                                                                                                  SHA1

                                                                                                                                                  5f0648762919bec01e297f60de6544177155a0aa

                                                                                                                                                  SHA256

                                                                                                                                                  1a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88

                                                                                                                                                  SHA512

                                                                                                                                                  2905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\unlimited.jpeg
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                  MD5

                                                                                                                                                  fa0abac2d2f11dfa3dbdcb11aa647256

                                                                                                                                                  SHA1

                                                                                                                                                  e2d8da52336e116e37d5fb379c6d5b052ead3f7e

                                                                                                                                                  SHA256

                                                                                                                                                  678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae

                                                                                                                                                  SHA512

                                                                                                                                                  7e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\wave-adblock.png
                                                                                                                                                  Filesize

                                                                                                                                                  37KB

                                                                                                                                                  MD5

                                                                                                                                                  a9d43393d95e28a6a59484f76793ddcd

                                                                                                                                                  SHA1

                                                                                                                                                  ea12bc31fc86d4f9cce437bf99139f8a27a98095

                                                                                                                                                  SHA256

                                                                                                                                                  cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de

                                                                                                                                                  SHA512

                                                                                                                                                  0a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\x128\ghosticon.png
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  6bc074363f82cd269a9b70ae996911ef

                                                                                                                                                  SHA1

                                                                                                                                                  4135bc42ab9b68e12df2bcc4fe18542ff39aa65e

                                                                                                                                                  SHA256

                                                                                                                                                  1da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056

                                                                                                                                                  SHA512

                                                                                                                                                  d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\x128\icon.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  0fe106d1a003ce334368e9e26adef14c

                                                                                                                                                  SHA1

                                                                                                                                                  0844087fac522bf4377fee52f343151ab722ec85

                                                                                                                                                  SHA256

                                                                                                                                                  cc8e87a8ed20170b50def4781b7d83b29eb863dcb8b50266de23f7a21a79a1fd

                                                                                                                                                  SHA512

                                                                                                                                                  6574359254398e13caf56a673bf7583524013c3fba571c9a3a1e24ccdedd9f72c95060b5fb5fe4dc4477eefe24b37ad992fe894b933ead4baf12dd579773dc5e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\images\x48\icon.png
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  e2cedbf38f1de2e28c46d6200a2a0151

                                                                                                                                                  SHA1

                                                                                                                                                  d7f6dff6b4bb22ad4b26ed2e526b82d8a27e21a3

                                                                                                                                                  SHA256

                                                                                                                                                  26ddb9e0d317c433dc726ed430cb7cb766c88c551f54358c663785fde5e6d8a8

                                                                                                                                                  SHA512

                                                                                                                                                  98303fc8d3e7965336b36f291fcda94f497a56d5f52f1517fc979b57dbba480546224afb5bf0e5ddbbe6110c8f6c02b86f8e8bb169a4a2d261fe2702f7b0b156

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\js\Background.js
                                                                                                                                                  Filesize

                                                                                                                                                  29KB

                                                                                                                                                  MD5

                                                                                                                                                  6414ff28d4e8126095300d3c58781f98

                                                                                                                                                  SHA1

                                                                                                                                                  744b416915ca660be3afe3e24f3adb4869d15a7f

                                                                                                                                                  SHA256

                                                                                                                                                  515882d9cde4f50ef3fd8581414477a35c4d20824957981807bab3bd773564f6

                                                                                                                                                  SHA512

                                                                                                                                                  0643198c4aaf03fe7d0e0635480a1c86cfef6af4cce57028d671ad3f8f28ed74a68c4589d65cad15a7d79bfe328c42e9041d9af57b95e1ab89f2c35394b43a32

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\js\Menu.js
                                                                                                                                                  Filesize

                                                                                                                                                  15KB

                                                                                                                                                  MD5

                                                                                                                                                  1ef9a65e2c3e264a0a2d0f44aefee46c

                                                                                                                                                  SHA1

                                                                                                                                                  d60a7beb7759a433fafc679c90da73fb6fc80d7b

                                                                                                                                                  SHA256

                                                                                                                                                  e090a1ff91439630d9f5aa9adb49e069ac3bf53d3f850f21ac2d3210501c062f

                                                                                                                                                  SHA512

                                                                                                                                                  5397fac451714f5c4ba26177081525bc2080fccd7ee134989626c92f3c82aa2e2234325e9a638b1bf08b5acb0bc425b4c09480c3a8d458fb52e8d1cdf1652f03

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\js\url.js
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  b1c06da34fe704d809419814cae8be1e

                                                                                                                                                  SHA1

                                                                                                                                                  f71bd8039f6ef9cc90743e0f37f9a15ee0478220

                                                                                                                                                  SHA256

                                                                                                                                                  bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2

                                                                                                                                                  SHA512

                                                                                                                                                  eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1181693604\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  6c6630a8a554af1794b9ee8a6c8de5c6

                                                                                                                                                  SHA1

                                                                                                                                                  050247a06578193c06c151a9ce2a5ab413b5314d

                                                                                                                                                  SHA256

                                                                                                                                                  9cccbc9c81282f954dc8534ce3bbf1cb3a41af2af6bd9c16a4a5354b767ffac4

                                                                                                                                                  SHA512

                                                                                                                                                  cd815ce0688c90c2cca7aee03b8d6f6b9ae2184ea155ab1ee6c9ab9b50edcc8b17c37e60923b85836de3430acf0bb3f2a8ea6c8e1b1af7996fa00c5aea6f0041

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_121531994\CRX_INSTALL\img\wav\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  351c385252a04d37c1c86d532e9005d9

                                                                                                                                                  SHA1

                                                                                                                                                  0f699d2be7b25eda646b26341dd47377616dcb0a

                                                                                                                                                  SHA256

                                                                                                                                                  90417b6aa55fd6c586224bf15ca4a069824bf7f862c5af12cab53ec719ab04d3

                                                                                                                                                  SHA512

                                                                                                                                                  9deb825f08c945c8858525d22bf9ca22184ce790dc93e9e469d6a8a3d1e8f8895f3c354b241bea933d8773d7eacf1d76346c79b481ccc30b3f375c9129610e22

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_121531994\CRX_INSTALL\img\wav\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  620B

                                                                                                                                                  MD5

                                                                                                                                                  c32252548a5c27119622f93f8410ea6d

                                                                                                                                                  SHA1

                                                                                                                                                  5ad1d34ee44cd0c5e89724ddf74a74283e6385b4

                                                                                                                                                  SHA256

                                                                                                                                                  4f8ef975939ff0d862115fa4195f5b0996724930552b2feb3f35140ff3942be9

                                                                                                                                                  SHA512

                                                                                                                                                  db08dcc3a0e4760e033335a92a2443ee2457b716975d4729ba5f2d1058f9895339d26d12c0a5b9d1b3417ccfe6ed54051fe499bad9636ec8fef3615048177294

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_121531994\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                                                  Filesize

                                                                                                                                                  554B

                                                                                                                                                  MD5

                                                                                                                                                  8ff5336aa2bf36c0c65178e4eb6c2658

                                                                                                                                                  SHA1

                                                                                                                                                  c225b8238e89b2bbee37e9567d4e163e7748b76b

                                                                                                                                                  SHA256

                                                                                                                                                  97a8354b6a10e7c7bc8a93f3e69af9afc579fd43c9e5d30f6393d222f65b5264

                                                                                                                                                  SHA512

                                                                                                                                                  2424a903caf8f9059a3f05147e3cfdce2d71d36ecb7ac8686244a9a51f232a2cb8bd8e1c152e1e07d3dd3d042064a055c996b3f261351362d67b24a706770626

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_121531994\CRX_INSTALL\img\wav\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  ce5cc8bdf39d1d850a14331f7eae6a8b

                                                                                                                                                  SHA1

                                                                                                                                                  cde3e661c7235e5e26a3aff803ad2d5ecc8aecbf

                                                                                                                                                  SHA256

                                                                                                                                                  7a0daad03e1c129f03d61c5150159909062f91bc1eb72e93e0eb73205b49a0ce

                                                                                                                                                  SHA512

                                                                                                                                                  e13054a509e2f1ce01863676e8ed95e9af3b98ea460ab265ef627b0c4b8a0b91299bf2abc6cc57d152f8a269927373cae7887d2cf640993bffa838f27c8e7403

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_121531994\CRX_INSTALL\lib\components\panel.vue
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  b4c87bf3be0d52f5cb3e1d3355225dce

                                                                                                                                                  SHA1

                                                                                                                                                  bbee0ced19039e58fad74fa9c4319edb2a2299ec

                                                                                                                                                  SHA256

                                                                                                                                                  84acdb6dfec93ef4c5db326e1685bc618f63d515b6dc9203d9cd6acb467eec28

                                                                                                                                                  SHA512

                                                                                                                                                  78ef255d4f24972f4bd86923853b9999537b08426353d9759b51741abeff104bcd211b19e5009b40c39c0b8f20d5bf27eb8cd9749ebc942a21f151d1bc3cea4a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_121531994\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  dfe5ffb971d5dc733edf634ae04114f7

                                                                                                                                                  SHA1

                                                                                                                                                  2aac452beaab297d11e01548bdbdd2b1a459e096

                                                                                                                                                  SHA256

                                                                                                                                                  e6e3a91197f81003ae721cacaa3502270591dd10e0e772e1588ff0799786adee

                                                                                                                                                  SHA512

                                                                                                                                                  c76f7d6aa7b92bfede7450f3d10e39a6fb60329b33944d7ca15e63debea9443ce603226969988c1bec40bcf799930effa4bbb9abe454f9bed8ffb7f9427811ed

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\css\reader.686ef121.css
                                                                                                                                                  Filesize

                                                                                                                                                  521B

                                                                                                                                                  MD5

                                                                                                                                                  7b74f1b3f2961a628d29f5ba4e3401e7

                                                                                                                                                  SHA1

                                                                                                                                                  88e4f3ba7abde61ff35d9981e743f786bb46c60b

                                                                                                                                                  SHA256

                                                                                                                                                  c81c0bafba038ecadbf0c01b981e75d1cf25e017b3f25d9fcc005b29cadc2da3

                                                                                                                                                  SHA512

                                                                                                                                                  f2dfd9a936ab432c42436fdeeaa47f9a4c5d33ce65611478460b5041fb5b28589f7b8c6efc1941b8428ef8f23922dbaff4fa99b9a7eef9cf9b5b50f92e9058f0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  13e1926f211a2aeb1a2dcf03286a2a54

                                                                                                                                                  SHA1

                                                                                                                                                  46dbe0740966c286e5fffa8ae8fd5f8471765f03

                                                                                                                                                  SHA256

                                                                                                                                                  61ad25e4918daa860a7a4b07d1d9f72cf5e5586cd41e19bcec1cd748f18d8016

                                                                                                                                                  SHA512

                                                                                                                                                  e887cdec3df2471ad26fe51aaf29062681826e33837ee5f88f6b438878cdfdb28d238ea4b241963088e9ac00102fcc81218432cd6b430d2a7680ce8c0a907919

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon128d.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  4bb8584aedcb5747f4b1ef972c7b49d1

                                                                                                                                                  SHA1

                                                                                                                                                  73190f77c758eebf22f3bbf9fb53f79a95311fc8

                                                                                                                                                  SHA256

                                                                                                                                                  95491430b5115dc95b1a781dd54b031c63c9db4cadbd3be508549e2958de51c7

                                                                                                                                                  SHA512

                                                                                                                                                  f46f04d0c84537da21f98021f38545e29f8f2cecc542025ef8bc0af7b934ad52d74e78cd177c627c861a89484988135dc188df21df03c053f4e7ab3924a99f44

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  646B

                                                                                                                                                  MD5

                                                                                                                                                  98637f6066740f8a633ce6b64c627876

                                                                                                                                                  SHA1

                                                                                                                                                  9ee8e48cb9997db5bae2cc0af58fd767ccfdb700

                                                                                                                                                  SHA256

                                                                                                                                                  0d7e51ccee062ec321190ab09b1cc322eac5e2b67f93284d8986741b5ab7e722

                                                                                                                                                  SHA512

                                                                                                                                                  d1bae886c03570354b07d8faf3317123eec61d702e1a12a887121a774d1e75ea968e82139916819481c32fcaaa1d549043837ccbf16170a1e097c9e5e696e480

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon16d.png
                                                                                                                                                  Filesize

                                                                                                                                                  457B

                                                                                                                                                  MD5

                                                                                                                                                  df4ee646607cb38804943ef108ebde44

                                                                                                                                                  SHA1

                                                                                                                                                  ad9eaba7d935d8661534230b2848e465a2d5af15

                                                                                                                                                  SHA256

                                                                                                                                                  9e6ebfa9d2891c6555eb6e3e86a50bdada318a0c1393db3f7eaf5564c49810ed

                                                                                                                                                  SHA512

                                                                                                                                                  9f4e5a8a2c9051a42e3b3eee70eb184be66c83a209484e8bf62a6bd8419e9ac74a6774e45d0daf8b8c0bebebcd9f923b1a408aba44b1cbd0d7d8dca7c46eab3c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon32.png
                                                                                                                                                  Filesize

                                                                                                                                                  847B

                                                                                                                                                  MD5

                                                                                                                                                  a8aa7a6d7aa8ae2821f7432bb8b76354

                                                                                                                                                  SHA1

                                                                                                                                                  0f2fc9264499eb13dd89c3322bbf35211b35063f

                                                                                                                                                  SHA256

                                                                                                                                                  ad7d8c2c399642622721d7b6748bce5796a637ac09ef8ce3e539b2ae2df8e891

                                                                                                                                                  SHA512

                                                                                                                                                  70ba303a3e9a0cbcf185b5ddaf82a69bcd43fd14b3b36ff8e59068e96fe2108aa1eb3bc523d59d44e49349deb06f578b72d06913019a3a18dfe120c06d5be092

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon32d.png
                                                                                                                                                  Filesize

                                                                                                                                                  742B

                                                                                                                                                  MD5

                                                                                                                                                  7e26bc50a276ee859a075489eef96b3e

                                                                                                                                                  SHA1

                                                                                                                                                  d99795668a8badddd87d1d4c4767773e1cbf776b

                                                                                                                                                  SHA256

                                                                                                                                                  6aa3e417114eec33727fc793923efe3e81cd7583ed8432bbe41ecbab50c8850a

                                                                                                                                                  SHA512

                                                                                                                                                  c98ac76bb4b93262b48b90b76f6e7ffca60e5d9eb372460c42888b8fab17b6aefa387bca9ffa6eb1204685a2b1a7d522fce18a08c44c1f88ef7bbd45f3b787e5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon48d.png
                                                                                                                                                  Filesize

                                                                                                                                                  816B

                                                                                                                                                  MD5

                                                                                                                                                  e7f5c2e4bec44838656828b5ed8dabd8

                                                                                                                                                  SHA1

                                                                                                                                                  beb8556d06911dd1b11d66ace0708d333a8ad2d0

                                                                                                                                                  SHA256

                                                                                                                                                  78d71abf8cbcc25432c9c76f467753739a65d6cb9ddb78e60a713b675c27162d

                                                                                                                                                  SHA512

                                                                                                                                                  1ffced7a8cfe886b1c3482d5d38cb24a073f1c40a733d43471a960f5069906edbd1b45fe0e6dec13dc1f2928b6c0e87b0e5f85cd5e85d3e5f68d48bc46481cd4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon512.png
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  18f8258898b6a82835369f1ef53cd573

                                                                                                                                                  SHA1

                                                                                                                                                  0080fe781e418a7c11e06a34e91a90dbb0aedc63

                                                                                                                                                  SHA256

                                                                                                                                                  d6fb5b2ab06c11deae77c5f61b15a3b643eeb77a3618e22dc4e47e3d2aedc24f

                                                                                                                                                  SHA512

                                                                                                                                                  15be1056ea0d660ac0087b3c350acd69bdb4962cda4f16088e6d9f78eeab383d0b6cb151230d5b58e2c8c6c13a85f0c619bd4624c6491081b0fe18a831fe7fb7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon512d.png
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  b68be81917fe96dec6c3a51e5254384a

                                                                                                                                                  SHA1

                                                                                                                                                  5f50f177edfa491dd90dec1c3d8307abc372bf39

                                                                                                                                                  SHA256

                                                                                                                                                  cd04407e1f03cae278bdb9aa590f97a73dc261b916f254d463014dbca8f2762d

                                                                                                                                                  SHA512

                                                                                                                                                  d18f0d360e201cc934d9fcd8235ff54740e2fd7a18e77da02b1bbfc845286132e68b427755a6476947429913cb70d02405777280417cece2d217683671d72f3a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon64.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  ff2a52b85c528acd61a0b3e80c2bf3c7

                                                                                                                                                  SHA1

                                                                                                                                                  ef4615be904dd2b17a1fc39f50e2ead1946784bf

                                                                                                                                                  SHA256

                                                                                                                                                  1302500f91c00102911eced610267063bd233ebdbbe9ccfef4d2e42f5d20f424

                                                                                                                                                  SHA512

                                                                                                                                                  e909306ca4e165ae19038ebbc0f9db5b74c2fa1db4dc3ec41d0688b7a6a6d7ecf8612dd5d1de2d3db69eb79c91533a3722589192c7022ab62a53a5d5e40a1203

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\icons\icon64d.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  de2dcf5a39568851114223b1cab85d41

                                                                                                                                                  SHA1

                                                                                                                                                  a873986c33098bc847a2ee4b4f7ccb1ab1ad7ed8

                                                                                                                                                  SHA256

                                                                                                                                                  362b5c31079978a79b63171735494437734d500cf171a0929798e86015bbb098

                                                                                                                                                  SHA512

                                                                                                                                                  b354fabe7005a6e343bd1329000fa38d2ba581a8447135debf5c3d9de4d2d65cc183a2f69c3c5ce92bb651497db82312d48523d8e313f5ba940118cedbe6366a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\js\background.js
                                                                                                                                                  Filesize

                                                                                                                                                  29KB

                                                                                                                                                  MD5

                                                                                                                                                  6b413f06e9fc0e04101c305505ea6e28

                                                                                                                                                  SHA1

                                                                                                                                                  3aa3788ea6c522797fe587621b394489439da150

                                                                                                                                                  SHA256

                                                                                                                                                  159b0a00eb97b0948f4d20c1191911a05c33265c56c9dbe23de5b0f55c0c97b2

                                                                                                                                                  SHA512

                                                                                                                                                  7757dc18dff900f036200a79eb07ec53d9839f4f914f26fc05739bf0f48614496f8c59f17e8102cefd2d99583b9b66529ed21f6518002ff84bd36492be3078ff

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\js\chunk-vendors.4dc0582e.js
                                                                                                                                                  Filesize

                                                                                                                                                  221KB

                                                                                                                                                  MD5

                                                                                                                                                  31926ac32d09b11207381a26e0af4664

                                                                                                                                                  SHA1

                                                                                                                                                  441ea6b7e6a1977726e192401d4622baf4b60c87

                                                                                                                                                  SHA256

                                                                                                                                                  c94db3308a5553ce30282d8baf4132d9bc37256952dd0e4de78fc9fdac1b0a4f

                                                                                                                                                  SHA512

                                                                                                                                                  d144c7baa9ffb8a47db16cc90b7ee0c340519efb0334055871096171061384451158909b76ca9cc68ab1efe0cbde054def32e6accf5993c675c500e4b3d25ec6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\js\reader.3d82015d.js
                                                                                                                                                  Filesize

                                                                                                                                                  13KB

                                                                                                                                                  MD5

                                                                                                                                                  d3125cc7ff4b77b50ed5985fd60365d8

                                                                                                                                                  SHA1

                                                                                                                                                  dc9ea3a18a9373421063d0b25ec15c163b96f42a

                                                                                                                                                  SHA256

                                                                                                                                                  dd5b116a1f7a984a691fa43ee0fa5cbda0cc59daf64bb91a56b29b9d51bc9e78

                                                                                                                                                  SHA512

                                                                                                                                                  15a88b681dac690c60afc5d60cbece38bee90895bafa2bbd20dd64ab1ad4006843813ad651b679fe5162fdaa0a5fc82f676687b77b9009661e808ec7734c2d06

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  8d218e94c7b451f8adaef93a19a4644e

                                                                                                                                                  SHA1

                                                                                                                                                  1df64f343088f10584d772da70aa320a9b1bf769

                                                                                                                                                  SHA256

                                                                                                                                                  df43b02d0067ae6685192ad66eeeb3f4a683778a0a08534c64850dc3c9852bb6

                                                                                                                                                  SHA512

                                                                                                                                                  6cfab59a73574510fb98e9b028bc186127056f26b1453c58ffae7a7b5ffd7e6ebc305534611af37de688a0bfa80242a93cf7c913dcc0969d325cd0408bdb5e9c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\reader.css
                                                                                                                                                  Filesize

                                                                                                                                                  18KB

                                                                                                                                                  MD5

                                                                                                                                                  c5fa0e0e979624bf44be10415b6133ef

                                                                                                                                                  SHA1

                                                                                                                                                  548f53138a0d6f06b0230e324783a9e54bb6ea54

                                                                                                                                                  SHA256

                                                                                                                                                  fe416f43564cb12516ed34e733b64e9bc77cb44ebca47e16c5db7ddd8945dc74

                                                                                                                                                  SHA512

                                                                                                                                                  fc5470b304f37ad3167f0f456d7b066ec75cd5f0afb6115aa46a77bdcb5e28664acf7460fe26f450b7ee3efc296a4fd5d314ad828a13c06a476ed269c06bdc1a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1546585615\CRX_INSTALL\reader.html
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  bcade57b5d4589f0a452c302d808bc11

                                                                                                                                                  SHA1

                                                                                                                                                  7ef9fb822eb3e82d89da86cdc0caf0694482c1e7

                                                                                                                                                  SHA256

                                                                                                                                                  5e8700b79fb4ccc1cfd3d5217495ed4ce0ebc916889fdc88cb6b817ddf1f175c

                                                                                                                                                  SHA512

                                                                                                                                                  7eb0d7bc47230f99cfed8549dd1205893209d61802ad940c9e93831616fbe153749a4e590c1d5dd4f8e715995636902387782f985695c89159cc67481396a151

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                  Filesize

                                                                                                                                                  87B

                                                                                                                                                  MD5

                                                                                                                                                  cb899ec506ae3bef16421dc39ff26c10

                                                                                                                                                  SHA1

                                                                                                                                                  714630649a77aa2ba4b4d017820247526b805fba

                                                                                                                                                  SHA256

                                                                                                                                                  4da1efa11e4dd6704473fe530af1f90fc80cf4b63b31ec9b954298492342370f

                                                                                                                                                  SHA512

                                                                                                                                                  514578131935e7adc3d04573933c943d114414d209a74e13ed6f046d732b959c9bb1395a72a488eede9919043a54ed1421bc02a4b0da1a7561fbf46df94eff75

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\css\chunk-vendors.b71cb11a.css
                                                                                                                                                  Filesize

                                                                                                                                                  316KB

                                                                                                                                                  MD5

                                                                                                                                                  b01bbce9ebc38e9b2c06cfdd46e308a6

                                                                                                                                                  SHA1

                                                                                                                                                  08e7f48270296b905fb59b84e9c61214ff02c845

                                                                                                                                                  SHA256

                                                                                                                                                  6d20fb764f5243dd7f8ae359521ebaf9fb226cfa88fed4e485d494933954045a

                                                                                                                                                  SHA512

                                                                                                                                                  a35677754cd9f42825c2e4a896aaf6035a93ac2062e1b69091d536e5a4332b3714caf5485eb9f1ee38973254c141994c0d57ecd00407926598d547bcf43503d2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\css\screenshot.ab82a5e2.css
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  1f75aaa8da687a4acb1bc3e5f3b79d3e

                                                                                                                                                  SHA1

                                                                                                                                                  3a13f6d52836f90d895b40bfa70752362ca2f2be

                                                                                                                                                  SHA256

                                                                                                                                                  a1e7e1d010612c3c7b05ac4b685e23e38e15a8625cf216faa2f714c1a3367670

                                                                                                                                                  SHA512

                                                                                                                                                  96a0339e910b6f5f73fa65c7c770eccd71723884387da24bbf37d5ed337a4296c4471ae7b214d75dd46261c8c9ada01193df56e5615de37184aa37fca841fbc4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\favicon.ico
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  3db45564a4a587fabd3a35767ea8cd16

                                                                                                                                                  SHA1

                                                                                                                                                  bc123d86b4b5938a0091889a9c7e04a60606d5db

                                                                                                                                                  SHA256

                                                                                                                                                  c123337e44e5da40e8c99ed5a5edca233b326bdcda36ad937930baae7d70eaa1

                                                                                                                                                  SHA512

                                                                                                                                                  94f2c149608245798ec19f9fad7392265f112c97bf14ee661486f3bc0a0d5caa6f23fd8f707de67fb2f5ee312f31e2970f5e39c6d357696559657c0bda6ad830

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\icons\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  b840ca7c399cb6052c1c6bce36de7b3c

                                                                                                                                                  SHA1

                                                                                                                                                  b1b3fba2390c187376c6d66e9986743dc79198c3

                                                                                                                                                  SHA256

                                                                                                                                                  119339c796b1f567017f40eacb67cb6eae31cd9d9640f751e93e6e5bed2ee340

                                                                                                                                                  SHA512

                                                                                                                                                  2966380be2f98a16464ecfbdf2509be5ece87d883ae72b04b52b7db1edb75cbdc88b190c7762450c74c3618c00d69dd9c05be38c5dab8d733925348178215c7b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\icons\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  518B

                                                                                                                                                  MD5

                                                                                                                                                  442a5de0d72f631ef9316aeeeaa93cb8

                                                                                                                                                  SHA1

                                                                                                                                                  afbd8dcf2008aef3224a50d8fc2f66aad6464d43

                                                                                                                                                  SHA256

                                                                                                                                                  569d048ca391ae3e44680d4c523995b7c8d53b5c35988aa9b5268cad93ed1752

                                                                                                                                                  SHA512

                                                                                                                                                  7db151ec2bda1cc3e4abc2b4c9c2e06ee0e65e553dd70954ccc562508c7b4001a737610edbf0a04ddbcc3becc8c0abae9c5cb5c08f2ee94d7f569e0db3438894

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\icons\icon32.png
                                                                                                                                                  Filesize

                                                                                                                                                  990B

                                                                                                                                                  MD5

                                                                                                                                                  d12d318728fbf17d5a98f57999907987

                                                                                                                                                  SHA1

                                                                                                                                                  19246ed7d31df312e0af8411e3caea75162585a8

                                                                                                                                                  SHA256

                                                                                                                                                  a6b1acb259a6a601756a95580125862a29e3c9e3477c163552054aa2e24b21c7

                                                                                                                                                  SHA512

                                                                                                                                                  525b4e5619680980f0b7395f4b93e3a438d958bfff46dca148c83727be6c55fcec3db74535a14a775e67cc9029925b6686177a10bce8823dd6a4e16c15e3c604

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\icons\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  4302da975ecbba53ba061f5fff1e98f6

                                                                                                                                                  SHA1

                                                                                                                                                  9dbe20b9446a54268c827fb0b123d5197e695eaa

                                                                                                                                                  SHA256

                                                                                                                                                  708eb730f18d6ecebe384caf7e08d5afadc26e68e7758eb38da9d76bf3627a7a

                                                                                                                                                  SHA512

                                                                                                                                                  2083518c7fc7bb5714100e1dff99d732369d39a6040f0a3612e2bcaf36286531cdc2be8f4deb11751fb81e8d724f38fb2a46f083839577c027c2371f8271a9d2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\icons\icon64.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  b8114f01b52ae6d30ebd234c55121d13

                                                                                                                                                  SHA1

                                                                                                                                                  c8369e1e760fe9785938852937c83a588be4f057

                                                                                                                                                  SHA256

                                                                                                                                                  fd9c704055cfbf913af8833742a3f94e8cc243b5c26805e73a4f01fb130364b7

                                                                                                                                                  SHA512

                                                                                                                                                  c7016ade9ca66b893c5ed2b6760030b456f672a970bb3aea5169b05c7051f02ae2924a1cc00a55afe564e0d7136224d36775712dea9d4ba69ee84203908d5afa

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\js\background.js
                                                                                                                                                  Filesize

                                                                                                                                                  27KB

                                                                                                                                                  MD5

                                                                                                                                                  c67336a501fb8e77464f92448d96a4a3

                                                                                                                                                  SHA1

                                                                                                                                                  4a1fdfe6e0c462281dbcf424871748fb3d1ab390

                                                                                                                                                  SHA256

                                                                                                                                                  0ac1e8362ee965e90e88ae0eeb81765cf19fda8274adcb5a14b79f7b3f9aac79

                                                                                                                                                  SHA512

                                                                                                                                                  4f724b8bc69f114157b2c7b91916cc116fe0488d26c5ef807213212f559b9b19a27a6c12a729bb3d6601ebf50d442e25c0b673b4f3ecf06345d3c33035629a71

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\js\chunk-vendors.415c12a6.js
                                                                                                                                                  Filesize

                                                                                                                                                  480KB

                                                                                                                                                  MD5

                                                                                                                                                  77fa64c2eb0898d78e608fbb9c236384

                                                                                                                                                  SHA1

                                                                                                                                                  9199349bd9840fa3d72e2b4ef52cf1275769e8f0

                                                                                                                                                  SHA256

                                                                                                                                                  f53209df9570da789a0df7b82bb2a896bb293500115611286291b19f7600e916

                                                                                                                                                  SHA512

                                                                                                                                                  1f71ad03ee7a331764cfac4eccd1ea9659da2d422437691a6044dddeaa4dcfd685a9d83a21fcaa5ddcf5b3dba3dc826b7982fc5f0f1a4718c9fb0433b263a91e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\js\screenshot.42b207b1.js
                                                                                                                                                  Filesize

                                                                                                                                                  19KB

                                                                                                                                                  MD5

                                                                                                                                                  1a8393383c20555b0b1db3f1ad8c5fda

                                                                                                                                                  SHA1

                                                                                                                                                  ba0218d073816a897af5713858adab53faaa1fe6

                                                                                                                                                  SHA256

                                                                                                                                                  4330837a55f8f307fbca14ae44f7b21daf05758a5bb779e052560c0d1fbde46b

                                                                                                                                                  SHA512

                                                                                                                                                  3c446f00435c30e7c7908c7e032a3d67593e1a4d0b841168644c15e579caac3b3f5cdc7c20dab600dea13df63a6e459396c14179820f843aa65e35d1d1193f09

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  d92a77936153f3d6efbb8af1c7592caf

                                                                                                                                                  SHA1

                                                                                                                                                  499ade7a4e7751016b68fab31daecd8e05dee033

                                                                                                                                                  SHA256

                                                                                                                                                  21774dc9a86a1394e3f5e49e0a2c7eab376c1b39d6c34e53024471a7db2b8291

                                                                                                                                                  SHA512

                                                                                                                                                  a06c1da33f7f7ae6f57d4191305078ee63870773b4b1a71ada4361d199e00cdae5fdbce6deb17adf76c94d51a2dedf48f28c2ee09c67ce3d70da97f815e2e69b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_1684308852\CRX_INSTALL\screenshot.html
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  0f59002ac062d276b24d39baa02f99e1

                                                                                                                                                  SHA1

                                                                                                                                                  d185a1db0e7ef325b11ffdba52193e0095aff79f

                                                                                                                                                  SHA256

                                                                                                                                                  c3d2c54a1f6d3e070bd84446264edd20dd693e2d02106f9f5c8f3a38460f1db4

                                                                                                                                                  SHA512

                                                                                                                                                  d36d48dd2241494818fcb8dc0bc6441c242b903af4079862bb2403a492840ce8ecfb4585a01679a8a5108509bcc5584303e5fcd04af1041a35e1996a15b4973a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_252045835\CRX_INSTALL\images\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  cdc8c42d15181832615b8c5f54592da5

                                                                                                                                                  SHA1

                                                                                                                                                  4166be7401718c76e55a6ec60ab90c309edfc6e4

                                                                                                                                                  SHA256

                                                                                                                                                  414004e5be02e2fad033cc6b12a4a8890aba88f3f3d74608a6da28f5f4f4f25f

                                                                                                                                                  SHA512

                                                                                                                                                  e85ec1e2609238f10c6910fd2615efe96eee7daeb11c2e67b52e8a126d18749045ea9706bdeadbc0654750e15213e544a880a3e91384f41610cbe0b40969d70f

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_252045835\CRX_INSTALL\images\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  546B

                                                                                                                                                  MD5

                                                                                                                                                  824c8c4f1347de3f2361c28c8ed321b6

                                                                                                                                                  SHA1

                                                                                                                                                  6f2a1c9343b0580b51e50459a88a8589e0537f73

                                                                                                                                                  SHA256

                                                                                                                                                  e5570aa45d1b4ce3f4a5b031b5e6cf2f90c34a86c7c197613ca0358d1f3d127e

                                                                                                                                                  SHA512

                                                                                                                                                  f2e4dcf23c77b194bd50c378f8e05da4d13315cd6bd61e98a56a049c86549f47d1ca5c038bb8f539764691e3c0b7788a6b77e44242edf1e05625416554c1c494

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_252045835\CRX_INSTALL\images\icon32.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  2c75658ea14e7bf5cbcec8eb37bd8c0c

                                                                                                                                                  SHA1

                                                                                                                                                  5339b06d4c807967724757c70f9349b4bc22be6d

                                                                                                                                                  SHA256

                                                                                                                                                  8ed3b9fac096fe14c85577b01b37a0b5a1cbab702d0400796a86a49bfc744a29

                                                                                                                                                  SHA512

                                                                                                                                                  76244cf1f5d5a068de2a5695ae90519d4070f409629be357435de44e882c0e25ed9e74a84d11cd4260367933d6ba225b9545eca8ffe20bf5095749680a0fc3c7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_252045835\CRX_INSTALL\images\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  7bea5fdd8be94c1b10de99df9b1c9173

                                                                                                                                                  SHA1

                                                                                                                                                  c3ed6993c34ae71e3c6b726a470606e7eab72ab0

                                                                                                                                                  SHA256

                                                                                                                                                  9654bf649ae68053a2025388d31a4bb932bda9f93632afe38926f7c3d955179a

                                                                                                                                                  SHA512

                                                                                                                                                  c7fdcc5e6340d3e1705565a0a804add6b30f13573f346f34108293a298bedc1f6619e4661744c793cfbed806de79403eff995bf00f15d32707da079c5293ea93

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_252045835\CRX_INSTALL\images\icon64.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  7714736ecd58840f902193f44d59e708

                                                                                                                                                  SHA1

                                                                                                                                                  739693dfb3a9b00206cd2f70d57cc273a17df80e

                                                                                                                                                  SHA256

                                                                                                                                                  f9d3a695967af8a08871258f95e4b6ff57a63c76f47fc8cdbe82de2154c3bc10

                                                                                                                                                  SHA512

                                                                                                                                                  efff910b9528761d23aebc5b0b595ebd05009b2dd40a6be5de278fc06954a453dd46442466fb5f19491e7355178eac5099d4a60d61054f98ae88b307434d9705

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_252045835\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  6471ec4b0e0007a128cb99507112a153

                                                                                                                                                  SHA1

                                                                                                                                                  5fc9c964805e7c0bea0df4b9f7fec039af11c574

                                                                                                                                                  SHA256

                                                                                                                                                  29c0fea2bce804fae379c42a9ebb951f994cb0bc9bf2d5e21928ecc0d1d26c34

                                                                                                                                                  SHA512

                                                                                                                                                  54dc0388f08933afae8a19fd8b0fa123c8f14d5f249352179519c31ae1bdd025712063d5fdfd99f32d9c03bab6412fd52fb03d79eaf1e1386086e4f627ddf078

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                  Filesize

                                                                                                                                                  175B

                                                                                                                                                  MD5

                                                                                                                                                  3ae47e124645df64a994f09171695c66

                                                                                                                                                  SHA1

                                                                                                                                                  32e1f7a89cb14fe2e516f400451f113ae8135c2d

                                                                                                                                                  SHA256

                                                                                                                                                  c5cea8c6fe04b30d8a5490f0bbddd0b3dc3fa4382dde777105bb3e80d2992dc8

                                                                                                                                                  SHA512

                                                                                                                                                  bcab9ba96d0ecb78cac7821296c7a6b0f684aa04b09e51a6c52ccbd0a299a87f165ecbbb6e1f2935e7727f7fc710d2431ee346c6ea7606d1cfc1a049c28397c5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\_metadata\generated_indexed_rulesets\_ruleset1
                                                                                                                                                  Filesize

                                                                                                                                                  539B

                                                                                                                                                  MD5

                                                                                                                                                  8ec31ddfea36ee7ad444e984ce50b885

                                                                                                                                                  SHA1

                                                                                                                                                  bc988f48cbdc384904ac14c6053d687bfa4b43d2

                                                                                                                                                  SHA256

                                                                                                                                                  869f983976911293c61f35243c8d67855f3e5ebb68cf8764827598a38f9cb22c

                                                                                                                                                  SHA512

                                                                                                                                                  6c8ca6765e20f8bd2551f26d68c4634535122a591fe0c9d8dac6981ab8da7ea8cf572b92e6772f068225bdea6a5b866f5bb0ab8d672511fc14b8289da254734e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\bg-wrapper.js
                                                                                                                                                  Filesize

                                                                                                                                                  80B

                                                                                                                                                  MD5

                                                                                                                                                  172a1cf4451ca15d677c3f2ac333e001

                                                                                                                                                  SHA1

                                                                                                                                                  6a791566b23bdbbe3c310c63cbbab9f52a0d0b70

                                                                                                                                                  SHA256

                                                                                                                                                  2d92cf7bf587192c3093107e35627ca4a79154eb67a4d84269d1c11f739a1313

                                                                                                                                                  SHA512

                                                                                                                                                  70b4e55209f79e5c466182f84aff43201767e7d03626cf9be92132ff962f84d0a8f4326ee6242dcd7cbf782c907a471d3bd47c81632e71409107ce41ebe019a1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\css\options.1810d564.css
                                                                                                                                                  Filesize

                                                                                                                                                  613B

                                                                                                                                                  MD5

                                                                                                                                                  f54ed8168bfd3fa4f173685257f05f9f

                                                                                                                                                  SHA1

                                                                                                                                                  fa5e606a2cb358e4e4798b5ea0addd210debe640

                                                                                                                                                  SHA256

                                                                                                                                                  bb3af5818920735cd8e28ec69002375e696c9bdbacb2c05f6dd705a0f6a012a5

                                                                                                                                                  SHA512

                                                                                                                                                  d7488a15deec56dda55583ff1e43dc2b663b87409c8e0a8d11660f25a24036efc405c481fbaa082a8cc2e3cca8613321361bbc51a3173b176bf69091955f5fe3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\gmail128.png
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  abc4ccd4708424476971338c85ba3c58

                                                                                                                                                  SHA1

                                                                                                                                                  0db30888ee3aff9279f5882415a8de0277664934

                                                                                                                                                  SHA256

                                                                                                                                                  ccdaa6965bb0b82ecefb62919324815cabef742506d77de79e36f7beab3fa573

                                                                                                                                                  SHA512

                                                                                                                                                  4b8034cf788e726a63a20d43f06764b3acc21ec94ee3c8f7f0fc91102efe54cce7f1be40262c3cc59797a4a2236dd3ac93011f52291cddc680f94db304c843cc

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  10KB

                                                                                                                                                  MD5

                                                                                                                                                  a1dba3935c5e968f6bd052a9e9229d1f

                                                                                                                                                  SHA1

                                                                                                                                                  8adce9f4c4ee3bc40c69894dc7262bb118710417

                                                                                                                                                  SHA256

                                                                                                                                                  96b23eecbd4bb8d23e2a532381e84d8f3bd2c1bed387b6edbff94f4e04d906c8

                                                                                                                                                  SHA512

                                                                                                                                                  aae3e16e245b62c3ed1ba243280c0a1c0c17b6de91fef8bd82160b9b6eddfa1951ea1fd14feb9466ae144501a202d596a4eb7341decec8724e4d43fe81fe7900

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  750B

                                                                                                                                                  MD5

                                                                                                                                                  38d31bf63a85b8a117d19ca17f79c0aa

                                                                                                                                                  SHA1

                                                                                                                                                  89bce9abc8c1866cb48cd6b8ce72becfeae01aa8

                                                                                                                                                  SHA256

                                                                                                                                                  a3cd683a04d636c3a4390ad206aa42872bf5a39d3f31b034934f4c6afa71f4c7

                                                                                                                                                  SHA512

                                                                                                                                                  e9312baeced49b07266e84ef178e0d8dc1d8fcc06fc25eb9b749c6c6fa2a9f5a406ea1b7a6f0eee6f2e77d0823a203078cef3dc090cd913e278f6289a456babb

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\icon32.png
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  6df8ddf7b5de5325b212f68f7b9a7f28

                                                                                                                                                  SHA1

                                                                                                                                                  714a5163da672d64358446994db5235709a79d1d

                                                                                                                                                  SHA256

                                                                                                                                                  7f2e0d998d84728ba15ec0add58f1396906025b1a7848a30db1a36b2ebf33876

                                                                                                                                                  SHA512

                                                                                                                                                  a35caa1fbfa934105998150a6a16428ae652cebb2d6851ef3caa02d8f80ca0568457539d42d5bb107f842bd09fcd5c357db8bed476a3724cda22c41dcb30a7fd

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  8562e3abdc7c2923ba0310a4c50efe84

                                                                                                                                                  SHA1

                                                                                                                                                  ae89ec440ca110bcf3108bc397a19ec6f0d8ec34

                                                                                                                                                  SHA256

                                                                                                                                                  ddd9b6c4d350d633f7fff3c909a56e8968d5c52db523486aee8e6a0255e306c2

                                                                                                                                                  SHA512

                                                                                                                                                  5ed0c089366db25070fcf11ba49f5435cdb43967ffe39ee59e700902f3eff46b394e6c02d06c2f116d25a156a4c6d2782edb7fca712ef6a8bdb88387bf0d6b61

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\icon64.png
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  6974b9883f100127aecb040937dbfdf4

                                                                                                                                                  SHA1

                                                                                                                                                  437c514c7d81eccd68fc053451b7e089369d5981

                                                                                                                                                  SHA256

                                                                                                                                                  bbdaec78fdc0d56c83fdb2f55c641ef0ea57eae7d7a6ddfa5cb87208f0b6a319

                                                                                                                                                  SHA512

                                                                                                                                                  136046525eadf52f58ba23904b94a21b43052d28048a44b4d6c32971d081cc38c610ba486c632a28539fa299d745aabbff62b74f3ce6e63c3bbce677acf8700b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\icons\ymail128.png
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  0c60ef8ddf9a2a85653dba05eb30152a

                                                                                                                                                  SHA1

                                                                                                                                                  b578eb165163f1882b0ce2331413e02c19ff7d55

                                                                                                                                                  SHA256

                                                                                                                                                  90c24565cca615f4c105adbc869516d104fc4ef4b8e16b687b138ef1e3ff4b52

                                                                                                                                                  SHA512

                                                                                                                                                  87f15e363fb6f4a279875f86a401827ee07b8ee7583d4b1a762816803c532620153fffdf4364e9b53cc4891b5fe90e11754021e821e1d6ec4a73dcaa0f594dd9

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\js\background.js
                                                                                                                                                  Filesize

                                                                                                                                                  163KB

                                                                                                                                                  MD5

                                                                                                                                                  4b38936bb8cdd5698060947df64213d2

                                                                                                                                                  SHA1

                                                                                                                                                  d9b4a1cc4ee2db28dc6c13e3b74d10c14367bab0

                                                                                                                                                  SHA256

                                                                                                                                                  e052985d836ec00a4e2bfb10972ed01861b4c995e109c171a1e397300ec3d2c4

                                                                                                                                                  SHA512

                                                                                                                                                  98c44159487cf7af41767b520d3acebfe368780680e7f05facb1d6040e41c3ec8e4c510a8dd9368e6c196d09ea69e44cfb8c7fa111e8c31d1579d2b7dc944341

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\js\chunk-vendors.8d4b78a9.js
                                                                                                                                                  Filesize

                                                                                                                                                  289KB

                                                                                                                                                  MD5

                                                                                                                                                  5c8bec2413d1a2d5ed3c6f56a349c756

                                                                                                                                                  SHA1

                                                                                                                                                  539f1a5a0735ef004ab79946cab89649f835c0b8

                                                                                                                                                  SHA256

                                                                                                                                                  ed951b5d3a0416421fbbb2ce879297b258c169c7c05744fa21506e6547c28402

                                                                                                                                                  SHA512

                                                                                                                                                  97c52262619a70e2f4b1cf7723952837c4a380a1487cf2f1004bf92e9e253769a804948916dffabf954c7ec02a340c9afb644848179d320401422b2b94dbd4f7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\js\options.2ffbbec6.js
                                                                                                                                                  Filesize

                                                                                                                                                  35KB

                                                                                                                                                  MD5

                                                                                                                                                  79ef481c070e915026ce14cc413d0f52

                                                                                                                                                  SHA1

                                                                                                                                                  39e2c55d0351a254cc5ed7d8b27782edf89e0c87

                                                                                                                                                  SHA256

                                                                                                                                                  f88298f01cd4a66c5264fb2c5ecf95548ba52e10ce140679b279941f0b538fb1

                                                                                                                                                  SHA512

                                                                                                                                                  222d1ea8a636086e293ca38e3ff69b6e8f04234e4ce0be7849827302a1880ad9b4512554c3e6d24f7df3c26a19accfc2481d2fb0d1ebfe246fe6780a800b2210

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  a30451bbb725ac420cff6eaee87bf02a

                                                                                                                                                  SHA1

                                                                                                                                                  b67c814af02b13c85b122683a6e445893fb5405f

                                                                                                                                                  SHA256

                                                                                                                                                  9a883b14aa6ab8f1c0f8ad88e05df757f3c16770539603ddc14cb5c6aed1260d

                                                                                                                                                  SHA512

                                                                                                                                                  46aa34c86730a808b45c18bedc5326342b029d9124b8e5dd5614665055f71097018f08f94280dfed9778e1f0b391d963f19bf1535937c3b1e3eb778bddba6345

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_292191936\CRX_INSTALL\options.html
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  df180c4411bc506c781ff1dda04a7286

                                                                                                                                                  SHA1

                                                                                                                                                  496bce169253ed25c98da6f1ac0c70ccdca03547

                                                                                                                                                  SHA256

                                                                                                                                                  823482af1b4f2c9a964b8e50d058f7d9bbcfcf6062596ed6772c85f8e960af3d

                                                                                                                                                  SHA512

                                                                                                                                                  e83260bb43442eae587104b55e9931c5706c9dc2727b14546d958e2969e50a8ae37fd9985516eb9203ab1aa555f73db3405cba0fb1433b51fc0164922f6471c4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\img\wav\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  10KB

                                                                                                                                                  MD5

                                                                                                                                                  d6a079ac7bc5fc7ddc4ec31929791213

                                                                                                                                                  SHA1

                                                                                                                                                  b9c1d2b3754af6ad75dab4fcf47462a19fef86e3

                                                                                                                                                  SHA256

                                                                                                                                                  6560ea1bf9a12742eded10160bd6c009145c55c706645e623bcf9c016419c009

                                                                                                                                                  SHA512

                                                                                                                                                  a7d7b892c668ccfd6fb30b983afddeaa2213af0075012101d781cb8d43928ad610f3caa316bd6cbfe6a55b9ba2dc9213544cee3517567746395fbef96f0d0e86

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\img\wav\icon16-warn.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  063015504255a0ca31eff71f28d1e1c7

                                                                                                                                                  SHA1

                                                                                                                                                  c9ec7458b978e0e35f522cc0219914c923a42fcf

                                                                                                                                                  SHA256

                                                                                                                                                  3dba50c22bacdba16d84310e3f81938a56fa0a9742a8b3732e323933c15e7fb8

                                                                                                                                                  SHA512

                                                                                                                                                  325b3f11f239f7da8a26211383fd548f1af500646051da6acb68525b78774b67e687ab20109d8d8bc139d6a3c3dd3752bbef84d8b9497654d25a95f28ef39616

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\img\wav\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  751B

                                                                                                                                                  MD5

                                                                                                                                                  661d7c67be028b650bc5b894fee1220c

                                                                                                                                                  SHA1

                                                                                                                                                  05137e849d0f55f6920ad3d88390a1b2f306bb1f

                                                                                                                                                  SHA256

                                                                                                                                                  a149990239189f32e08bb19f1d2137b12d35ea4fa2cb20fd6ffcbbed3da54e8e

                                                                                                                                                  SHA512

                                                                                                                                                  06dbdd8cbd80b7b00f76a02678a892f41a52c0397ec3f799a0ef4dabf9ad1103ddd032bdc852712ce1a37f38b1072c7112a3e710491c08d539d092779c84ebcc

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                                                  Filesize

                                                                                                                                                  760B

                                                                                                                                                  MD5

                                                                                                                                                  a902b117d19f517dccb378597fa1391c

                                                                                                                                                  SHA1

                                                                                                                                                  f3a622e821de2cfce7ed9c478614b310d6ec3d36

                                                                                                                                                  SHA256

                                                                                                                                                  73c909c237815873eddfe858509f38b978337ee2ed8ecaee7dc002962f807d5b

                                                                                                                                                  SHA512

                                                                                                                                                  24c42de5b1aaed3bf88c6dbb8aa0aa82ca483cf00f588c4ebafa4e84c73c2f7bf128ec8a23146ff7f0fe3617dfe15345f0e0113f5c29c6bb9ab8b591e78232c5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\img\wav\icon16_notif.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  d43115639a471d08ef14d5b7b580c1eb

                                                                                                                                                  SHA1

                                                                                                                                                  7f00937e64acf63c143d9838e5be1079306f302d

                                                                                                                                                  SHA256

                                                                                                                                                  fc6520c86cc8390923ba2621147d9cdd52ca01499a930accef747cc3aa6573dc

                                                                                                                                                  SHA512

                                                                                                                                                  c91f77469d1d7579ed8dd7d730064f125dd04866b12d8a23564c8c13f26574a72e847a91fe728df8985e96a06f39c073f384f70197bf6610cb2f6d106b64edda

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\img\wav\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  31e36f83996aedf1231ffe8ce78b2ca8

                                                                                                                                                  SHA1

                                                                                                                                                  29dd444788d944fccda7c969d072b20330b9c44d

                                                                                                                                                  SHA256

                                                                                                                                                  b3800337f97f637e4b3596aa0b57efa5f59148c47a0c570f45d0e5065c983962

                                                                                                                                                  SHA512

                                                                                                                                                  0401e96b3ee40517332a5b1601d7c605e24ade1ae58e0980533da0adc4477c44a8eab86335fa00b84d7ac0510216de0ab68d925401a407c7c480b54f470144f1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\lib\_poly.js
                                                                                                                                                  Filesize

                                                                                                                                                  411B

                                                                                                                                                  MD5

                                                                                                                                                  79099f39887efbf626606f257d26d07a

                                                                                                                                                  SHA1

                                                                                                                                                  1bf38891e171d4323449f38cf499347c6429f6d3

                                                                                                                                                  SHA256

                                                                                                                                                  1d18bb858bd68fe78da49bb263d0145d60ff98433e01534ed37615b0734d9123

                                                                                                                                                  SHA512

                                                                                                                                                  f82b030d58ec32f5602f4a13e53a61393cf2246836d560724fd032291d9ff4a4d93821dbf3dcb27fa8f806702ef8054aeeba01e77bfb7fac81a49886f270d6be

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\lib\components\panel.vue
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  0ec0ea64cf3834e7e8f2ee92e48f9794

                                                                                                                                                  SHA1

                                                                                                                                                  29467a3b0d53ee4ee38ef6f5dc8d9beee2abf1e8

                                                                                                                                                  SHA256

                                                                                                                                                  c0dfd84cafe87df655ba435e84c09b5582ea7c8ee8f8f198092b71f3a4a8cd36

                                                                                                                                                  SHA512

                                                                                                                                                  4bf065452af0d1884927f11ea09fb9ab9455f55f4edd309f29d276b75eb3144062b3e7d743b6d61ab33778c929fd2a8e56c5acd2506b57066b66c73342b2aeaf

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_502059745\CRX_INSTALL\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  3ae39e6df259f52b459c4fac36da820b

                                                                                                                                                  SHA1

                                                                                                                                                  7b4bb7ac2dda3f56f80679e81b1d6c2d08f9ad3e

                                                                                                                                                  SHA256

                                                                                                                                                  318817e11a9a525a8acb2aee45bb39d34dbbafc8311dda4dd6dfb868e2707029

                                                                                                                                                  SHA512

                                                                                                                                                  a89ac319c0ea1620533bc22844f01b473f60d3122d2cea6d421d860bccbd30656d75fbf035b1353b25d6047822e9e8d13c07622e7e20f4015b447f8b29c79e68

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\background.js
                                                                                                                                                  Filesize

                                                                                                                                                  408KB

                                                                                                                                                  MD5

                                                                                                                                                  eb25a9e4bed33ec13170dd0f5c33e60f

                                                                                                                                                  SHA1

                                                                                                                                                  3b34167d8ee98ebe038de641e30aafb58fda6eb3

                                                                                                                                                  SHA256

                                                                                                                                                  186b4dba81949b8989837314030f5c6da23afbc194fd406dac1dc0acdf758d75

                                                                                                                                                  SHA512

                                                                                                                                                  702de1426dcb3526231f1e2e98fa7d606fc1a45af41c1b4e15dff305e1642e80e544fc0afc7e016b9ebc47032cb7ca67f3ed392332b0fff774534a2c9ad480ab

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\images\icon128.png
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  1736c8bc8a3cf93a447415eccddbcda0

                                                                                                                                                  SHA1

                                                                                                                                                  885ac42e5423ed2071348db59a3d5c33eae0bd3d

                                                                                                                                                  SHA256

                                                                                                                                                  75864ddded7c0d8c60bc71b02410fca63eb59175395e4dacd2c1aaf58062fb2f

                                                                                                                                                  SHA512

                                                                                                                                                  42c359f1d9c615209d2d97452057e8e26a42afb1410a94ff46896e75ee1dbee36e3de6b4388e26e86b4c87981ed3a57286c96005555692487bb6cd4b197a7e9c

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\images\icon16.png
                                                                                                                                                  Filesize

                                                                                                                                                  837B

                                                                                                                                                  MD5

                                                                                                                                                  b4af7f244c18090507a456c469efcfc5

                                                                                                                                                  SHA1

                                                                                                                                                  d7d3602362b81f12ccf234b72ea8843cb8a93b03

                                                                                                                                                  SHA256

                                                                                                                                                  7de91035433cc468631985c91ce1d40ba0fabe2457db68a46ea2837454ad0ae8

                                                                                                                                                  SHA512

                                                                                                                                                  06538cdfbf24614127b7c4704544e651973f321ccb328cce2f3089bc16261b15935be3dc92cecaee1955888c7f5aa1a752a417ca07925af16151f196505964ef

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\images\icon32.png
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  8f45eae89e0485719aa55741c38cc7db

                                                                                                                                                  SHA1

                                                                                                                                                  f2012b31428fca20e80d65427b288b5b2222a8b7

                                                                                                                                                  SHA256

                                                                                                                                                  797b6851ac2fd28d8b9eb89b2334320c59326dd180bcd22365a8a13588667c8a

                                                                                                                                                  SHA512

                                                                                                                                                  c5e53a48f491d3714c49a2bb132cdf96f7c502dd6105e950cc33c94099ee74c629c0735349c641282c82410580a5826048c2c86f84e56ba936bf06b99c4b2488

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\images\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  9f26124368cc4efea67dcbf2301efe86

                                                                                                                                                  SHA1

                                                                                                                                                  8941f30bb004b043f551605c47902f614ce8f6cf

                                                                                                                                                  SHA256

                                                                                                                                                  a7727f2612eeae0a408d5fc9322179d03e43388489dc6fe1924de3a6cff4b50d

                                                                                                                                                  SHA512

                                                                                                                                                  1605f07d5292658e1c4a949da8f800abce455432eb4d0a33879c5ccecda361e799c22edcc9408528eda788aa267bc699fd91eaa53fd4e56d0a0117d58ce15643

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\images\icon64.png
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  8672fdbeee1227be2d6b6e01ef2801b4

                                                                                                                                                  SHA1

                                                                                                                                                  419acbf522c5e983bfe3286d5d4e9fac477c2b52

                                                                                                                                                  SHA256

                                                                                                                                                  ed167b6c7e61bf8d58eea3dced59c8d3fe53b51cd1c0ce0c088cbdc2e3548df7

                                                                                                                                                  SHA512

                                                                                                                                                  4432ef0275c41cdbfbc54340559157585a48ee483fcf648c9dd7b2d987a5a4f1689eb1a8894c9b17e90fa465d571b2c02b9b1fd2cbeeacfff769d1536d6b9291

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\images\messenger-logo.svg
                                                                                                                                                  Filesize

                                                                                                                                                  889B

                                                                                                                                                  MD5

                                                                                                                                                  4fcc5269a37a3d5772612db23bebe777

                                                                                                                                                  SHA1

                                                                                                                                                  513c73e431b6b4a0e572dcde4453431515f05c7d

                                                                                                                                                  SHA256

                                                                                                                                                  d4e5cbf1780329e64b2a0555f28d437c7feb3019e4fbec9a11416b0e3c9b7408

                                                                                                                                                  SHA512

                                                                                                                                                  582c630d2f57e3c79d6767504b88546c187b8cf385240cc22ac21222ed65bf9ad319d7e3bab67aa4a225c058957c9524575277b9e84762c638559e83281b8a4d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\index.html
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  a705c2853ee7104c606695c1dfa30193

                                                                                                                                                  SHA1

                                                                                                                                                  3b1e4bcef2dc77c98952f5dae211cfa7dfdb776c

                                                                                                                                                  SHA256

                                                                                                                                                  b08a7e81d0d405202e0a9be7d4370b2d224fc9969c60ae70e3ebe47dc622e805

                                                                                                                                                  SHA512

                                                                                                                                                  64822c4f19402382ef5e9b771459102fc7b979609028e55ed426b8f22abc35f9d6156cd7a3392dfc6c9c3956257ab4685cf1d62ebb5ccd39c663d22d216bc62b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\main.js
                                                                                                                                                  Filesize

                                                                                                                                                  1.3MB

                                                                                                                                                  MD5

                                                                                                                                                  2be0de383183641905ac812e718bde63

                                                                                                                                                  SHA1

                                                                                                                                                  ab95210aa7c5db31354fb761cc85b2a53f7e0f7c

                                                                                                                                                  SHA256

                                                                                                                                                  1721f74838edfcc96c81017d19e94e903c5f343b66596f5d9613bc92add67ca2

                                                                                                                                                  SHA512

                                                                                                                                                  051e82f2192587cfd83dcaeb0cd77f2580c0624a8d3926c7326ba3afc68922ebcb98ba6c4109f4128339b7fef3e8aa96c24e78fe89f7ed8437b3290c455aaf47

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3792_73544288\CRX_INSTALL\message-hook.js
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  e088a86c8b14038a719ca0c5990b30dc

                                                                                                                                                  SHA1

                                                                                                                                                  76b5ae33796d26be67b44f5aec02d7ed94e10903

                                                                                                                                                  SHA256

                                                                                                                                                  87179e85e074330c367b64bea5c1385ab53387deb150696709a974bfd52d6a43

                                                                                                                                                  SHA512

                                                                                                                                                  16f5f541e6f8194e1da05639d24573ad3046e5d8eee97a03a343d64170ce673e0b479ffb2e1bec5f2607580854eb6fb28415d4d7dff88b7e83d14d1b087a7432

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmjgfhnpipbddcdmmbcfjodjgpfecdaj\1.0.4_0\icons\icon48.png
                                                                                                                                                  Filesize

                                                                                                                                                  939B

                                                                                                                                                  MD5

                                                                                                                                                  f0c4dfd281b1985d4913ebde78ea37f2

                                                                                                                                                  SHA1

                                                                                                                                                  384a419488592cabfc86cee928478ddd51cfcbc2

                                                                                                                                                  SHA256

                                                                                                                                                  ad1985a1cd752616bf20795bc3671ad468e7d0856501f9fb45bd3c50dcfb18f4

                                                                                                                                                  SHA512

                                                                                                                                                  e9a166fbc396f434eb67341ca825f57315797b8da52142772dbd26c76b381a754f50c60c89744ea67d26a9a521b707027af09632105e2b7138b3d3c94130ae96

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\dnpmpbbfdefapbnfffohgcejpogkbjbp\1.0.0_0\manifest.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  737b1d70bdead34f38b703f0731a96dd

                                                                                                                                                  SHA1

                                                                                                                                                  e7e1a2d3f8d2666fb0fdcf852220d93d824c4ce3

                                                                                                                                                  SHA256

                                                                                                                                                  4ba40e3c1c9483fa06d86fce48125a9944ed2dc77916a00ae8b3a62f080bedf2

                                                                                                                                                  SHA512

                                                                                                                                                  4d8bf57bdd717354d542ed1365bc464fcaa59c9e6ab0da807deac90d3148e83ca5b855a7d46ac7301ce79e6d0ed572d70c860366c3c2f432aaf40fcccac81f0e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
                                                                                                                                                  Filesize

                                                                                                                                                  20KB

                                                                                                                                                  MD5

                                                                                                                                                  6d403f0a0c89f8b68092447194f94a16

                                                                                                                                                  SHA1

                                                                                                                                                  50c106d0cdb4caa66d01965ecaebb98e662396b4

                                                                                                                                                  SHA256

                                                                                                                                                  0484c6db1d2f6c28941560df8f8d01c69978482006fd0c51eaa99810bb4366ad

                                                                                                                                                  SHA512

                                                                                                                                                  3ee7ef6b75a88f93a27741f35db194d581bd2e3fdad6d1ee4e1978dbe7fbc0e783c1814043818ee5753d22647ce96fc0ef4457d506d7c35bdd3390c99a152112

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  83bd35b39b702c654966fdd53e811ace

                                                                                                                                                  SHA1

                                                                                                                                                  26a52e1f9f70fc07ce0cd916035565e244a35132

                                                                                                                                                  SHA256

                                                                                                                                                  c315568d88f4b81bcb44949f264a6a955896e52908a33f6c2915a54e2c3d5997

                                                                                                                                                  SHA512

                                                                                                                                                  7ac98de84c86540a588d9fd01ec75f39d34d02f3bf95c7eda5425e74d91712517ed6d39f8b73cb377718d97af2010205401d3f101939d244da012b428399f78a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  c95803091dd6374c5ae29047f7677a80

                                                                                                                                                  SHA1

                                                                                                                                                  e6c9ae2eba4872585242e73d9a11230e8837ca0f

                                                                                                                                                  SHA256

                                                                                                                                                  a351ce4c1193feeabfd5acc9453870b4bb2104d65239c64048f873a62a0d726b

                                                                                                                                                  SHA512

                                                                                                                                                  cd87fa043eec0aae7e4b1b7637d4a2aff992bf67df6b42ec83f157507facd7bc7a3f0b032e0253dda8b48739c38a6789891ee63eabac2f451159b7864591751d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  3915771ef496cc5ca029336f7bc38f91

                                                                                                                                                  SHA1

                                                                                                                                                  0576264474404571bcc4eceffb2c44d7f2d279fb

                                                                                                                                                  SHA256

                                                                                                                                                  3053d4d896cf7d55a11ec607f971c7b1d52c704349f1ed6e640cca33cb2cc418

                                                                                                                                                  SHA512

                                                                                                                                                  23feabf451581f5c8cc487c2b7fc02241a6d8acce204d17a4fdb9466a040a3e6583b961e5c7563fa84fe1a940872c64b3c40c2fec8e94f6acb1b972da54bcbf6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  a4926ef7e9df94fe59e0aba2d98e2749

                                                                                                                                                  SHA1

                                                                                                                                                  074abb2bb75467aefe1f558fc65777c5d3e58f01

                                                                                                                                                  SHA256

                                                                                                                                                  8976e26c34829cf390852c249c58625f45b296e32272a9891b3accc6d6395731

                                                                                                                                                  SHA512

                                                                                                                                                  7a9bb16c7efd03f1c7852d88dd148a0e00a8bc8374cb37c8c4f1c8e6536e09e09fdda4431826d42318a81ae04cd169b6f00813080ebf1156a0111ed5167774d1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  31625b4b7c8771c866d888d256a5c12c

                                                                                                                                                  SHA1

                                                                                                                                                  7edd48279d6eb695de8fbbb49cdc87982368617a

                                                                                                                                                  SHA256

                                                                                                                                                  c1276183e867d09f0b629490574bdffc7e63b55bd8bcfe9b22cbd55e67dbe0fe

                                                                                                                                                  SHA512

                                                                                                                                                  6c0a82ffa2050dd23f57e840144dccf17a1906f1deff6ce97f44c8fa22194088ae8c74c80ce0c1f04fc2407c0fafa47b422ab621cd8178bc2a1cb78363ac6b7a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  441B

                                                                                                                                                  MD5

                                                                                                                                                  da77d44b74d1d033d22c2ff6e47835e1

                                                                                                                                                  SHA1

                                                                                                                                                  10e6224b30b13393127f3f800fa1d03ea3bb43e7

                                                                                                                                                  SHA256

                                                                                                                                                  dc39f91edeaf71ba61a88d35c7c28b791d2dc735504d6e1b4adbe9ce3438e33b

                                                                                                                                                  SHA512

                                                                                                                                                  f7d7a7ecf9a51c582d4326a9a37377d5f8b8bf4a28b80360a4ef7faf233a8b466e0fe590e79ad5716ef77b39e9d58e34c8e2be5c4220ff64d13950396f191911

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  c3af66a14f735665651e8ce48c4d8d47

                                                                                                                                                  SHA1

                                                                                                                                                  247defa7eafecf949908126735cdfb76ba44633f

                                                                                                                                                  SHA256

                                                                                                                                                  665955002f9324b925dfc48a595d0b2cbbbcbdbddd0caaae2baaa0aba00b3796

                                                                                                                                                  SHA512

                                                                                                                                                  97b21e5c891841ba91b16c8c585a59b27210e704b799f109e89dc493db6641ba216931eee5ae4eee1a08b5a627202521fe0fcc6fec2aecfd18875ce5351e35bf

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  d9b1cd63c3b8e0830f7743bcdcb88ba4

                                                                                                                                                  SHA1

                                                                                                                                                  48c307478f52add168af07305e90c4b8eef358c3

                                                                                                                                                  SHA256

                                                                                                                                                  8231d725fb81413c224ff821c1526480d0f8a89bcc174116cd0fa0d8eb2ffe7f

                                                                                                                                                  SHA512

                                                                                                                                                  fac8d3a28434d69c8678e2c1265efcc7e2afa225c738c9a7ece0935b0f70fe0dd372834172ca4204f6c2b81cf8fb6815f5197f09a74ca1cc5ffbd00a58e1c84e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  441B

                                                                                                                                                  MD5

                                                                                                                                                  4be06f4114738d2661f3e033ca225494

                                                                                                                                                  SHA1

                                                                                                                                                  aab4c93d432d05e95fc87fef6d6274de06823def

                                                                                                                                                  SHA256

                                                                                                                                                  9d0b9942ad5db0973332481135a2f2486727c3ed2bf52b7887559932a8fa443f

                                                                                                                                                  SHA512

                                                                                                                                                  717cf53c089b376155452298babe2073b8750948b278147a8b1e9b9ab3145d1943d066d97af7c43992a699e04ec6368fe014c16c08e1cf5ba8d02823b09a612d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  648725087517dcba9dcfb1b0223c9973

                                                                                                                                                  SHA1

                                                                                                                                                  a0159327c8cc6f33492dce1598a7734032992260

                                                                                                                                                  SHA256

                                                                                                                                                  1e9f84b8b9581cf6a173b98300f7804f1744c9009ae7a3a3858b9e24f19c0b8f

                                                                                                                                                  SHA512

                                                                                                                                                  11e72a5b724a3da9703aaa15e65f9435a7e7cac73bd567e7751774505d92c34683b15a7c2c4c551700e9fb7a375180b1205d211c3e5befd339bdc11ca5967be5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  441B

                                                                                                                                                  MD5

                                                                                                                                                  e88707a5e3e5485aed490ca02da104a8

                                                                                                                                                  SHA1

                                                                                                                                                  af201b38114391d92e0563d0e773aed088ed33a3

                                                                                                                                                  SHA256

                                                                                                                                                  4dd9b173acf22bdaa8bc19322b6ef9df3e5cd686e90b84d1af3a77275db79591

                                                                                                                                                  SHA512

                                                                                                                                                  e098d9c367ce1d56a4a254c8f380e459df01cd028dec5b222a61e0161e3208c5e3c88042d4e93ac1796c83dc1b8c4b119fb8970a3dd96b8c3e36a2666a21fc41

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  4103b799ad1a989bd91a9283a7dbab18

                                                                                                                                                  SHA1

                                                                                                                                                  f0c7916f01b8baea71421c59d8246b417723a2f8

                                                                                                                                                  SHA256

                                                                                                                                                  001af2f934c6e65b27a7146b2fe0b8d9b04d6b9cbf29d69e99ba843d087597d0

                                                                                                                                                  SHA512

                                                                                                                                                  83893ad9131205c384464c77e2be7be88ee236017d867d35dea40821169d9c4b2019701a1cf7067427bff95ba82fe9640cdc8f66b750a0a5591927657fca6861

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  441B

                                                                                                                                                  MD5

                                                                                                                                                  a1b467e8aba4a97ef77d50baa7c867cb

                                                                                                                                                  SHA1

                                                                                                                                                  4e35a63aaad1e82c1d374e096910b57e371ab6f0

                                                                                                                                                  SHA256

                                                                                                                                                  3a190989135d5e6a85a93ac6cd2416386f45ec8fe33f22bfc4c508672fe5db18

                                                                                                                                                  SHA512

                                                                                                                                                  c2535bc2602014d73f5711621527cca31f8532d94a8dd569bbfbb1f2dfc55c024c9279258a6be54ead02ffb86b083b3819d175ed5414eb10c1cb1a6051dbde2a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  444B

                                                                                                                                                  MD5

                                                                                                                                                  af4dfa209f9ea19deaf37916b565a78d

                                                                                                                                                  SHA1

                                                                                                                                                  59e0a386f1290fcf1e44b63eab693630843cf181

                                                                                                                                                  SHA256

                                                                                                                                                  8e32b198e38d4c35d0c442765d34c7c53c386f0b89beca06ba3c376c5a129944

                                                                                                                                                  SHA512

                                                                                                                                                  be4758c1d03a2f303c8395dd725c63fc4eb89fa9f446a4270310817d565f87f44cecd48790f8907ceb93571e34edf943f7782eb1308c8a0a239f0bfd835bb26d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  441B

                                                                                                                                                  MD5

                                                                                                                                                  7178731dc122e0d8b52758fd348a6cbc

                                                                                                                                                  SHA1

                                                                                                                                                  0f89dcf0822aa290a33ad03e3839512ef440bda5

                                                                                                                                                  SHA256

                                                                                                                                                  8495e954071234cd47c8075e0130b7762f8cc487e36bcbe2183e6426ce2875d6

                                                                                                                                                  SHA512

                                                                                                                                                  a22d9e03bbfc2a01d8635f1a4a7dffd7e010a0cb4c30b44eb28f76cbd5f5ec04a7ff017d3b29c70315e12ae8aabd5c38a86c8ef22abb8fa6eafb48e816f7a3f3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old~RFe5c7372.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  401B

                                                                                                                                                  MD5

                                                                                                                                                  9ffc3218e11e538faa14efc5b04872b5

                                                                                                                                                  SHA1

                                                                                                                                                  e0c611ee56ccb1d9c85a3553793f71efc132da43

                                                                                                                                                  SHA256

                                                                                                                                                  927a67ae2cb0795143331d6558f7931891085365a0149f97536b763c618692dc

                                                                                                                                                  SHA512

                                                                                                                                                  e5ac488c577ffb97d10da7bf25f48ca6030b35065ced4ced97b531f2d5daf1513ff357ce334bf5172b7f77cdf2a0d59ca5df18db8b73cd115221d5388db9f557

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                                  Filesize

                                                                                                                                                  23B

                                                                                                                                                  MD5

                                                                                                                                                  3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                  SHA1

                                                                                                                                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                  SHA256

                                                                                                                                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                  SHA512

                                                                                                                                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\https_www.mcafee.com_0.indexeddb.leveldb\000003.log
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  19a2be9b82f4a92951e95eeead5af35e

                                                                                                                                                  SHA1

                                                                                                                                                  ed74a21553f1b6f18e7be7e5158bfced2858fe4d

                                                                                                                                                  SHA256

                                                                                                                                                  593198b9071b4a3335916dbb59dd57c441d202f647f63792a1f07ad10d073b75

                                                                                                                                                  SHA512

                                                                                                                                                  44ccfa42d996f88819115a3602ecc282f462ee090b800b6ab486a29ad57e097955f2a3dfcab959b784b312f1499009767de0d80e2a93b51d052f36df65f477f6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\https_www.mcafee.com_0.indexeddb.leveldb\LOG.old
                                                                                                                                                  Filesize

                                                                                                                                                  383B

                                                                                                                                                  MD5

                                                                                                                                                  d507e0d1ac9441b0a74f83f426f63e84

                                                                                                                                                  SHA1

                                                                                                                                                  5109a7957ecbcc6b406cf081641a9a750923cddc

                                                                                                                                                  SHA256

                                                                                                                                                  9eb40c3cfdcc72eb731c04b1779d258442019d93218dec17f0a3312a22614ca8

                                                                                                                                                  SHA512

                                                                                                                                                  ee4b48eb8857bdb6a3b6a73581cb8b229e42127ae03c7d7213a2c8c4afa45066d26d20c2b9be02d94f201b83d3115934b17c41da352deffd25e970f87ab86175

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\https_www.mcafee.com_0.indexeddb.leveldb\LOG.old~RFe6adf76.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  345B

                                                                                                                                                  MD5

                                                                                                                                                  06090f53b07e84a4d59f693d8a5ea9f0

                                                                                                                                                  SHA1

                                                                                                                                                  3e413def3541c3f047dd77702848e2be8a8246b9

                                                                                                                                                  SHA256

                                                                                                                                                  73447b5678b0b39018af2697dd16ecd9f082cb5b750df3e73323c22d154c6a8d

                                                                                                                                                  SHA512

                                                                                                                                                  a401b8ef1bd8a5085ba0517c46b649dd5fe065530ab61595837b7626ce01bc431dd92de0234c5e66ec64a22f97296a9af50bd12c7ef7ce5fc67391e779a1cf24

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\695eb9ec-b43e-4e58-adca-aef4c0ecdb18.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  4795ea72ba604757dc2068a23f08ad4c

                                                                                                                                                  SHA1

                                                                                                                                                  6f794118f9d8d22e2b2c1b4f90ae0fbdd3cef289

                                                                                                                                                  SHA256

                                                                                                                                                  61bacb125171c0eb3bfdd450d349efc91f63c4a6b49947901d6cc2deb288ba0f

                                                                                                                                                  SHA512

                                                                                                                                                  47ee012de67e389830045ee4f0857a3c6888de71b3312e7a1667dce280a92c6fee17014a7bbde3b261e1cf24ee7e5f67d0ca98f8ef6ef11460b70111e3291f06

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\83b0f2c3-0bea-4b9b-82d4-623ae6494d63.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  49c885efbf39635794c63e46e7e7794d

                                                                                                                                                  SHA1

                                                                                                                                                  70a4031536cfb19cc28f3987cbdf863b63d7b4f9

                                                                                                                                                  SHA256

                                                                                                                                                  da7f9b68b7e090141821019039bb4bc365d8c2248aeae40b8a26245679b18bc0

                                                                                                                                                  SHA512

                                                                                                                                                  de37770b04647bd9237d64f9265a3f6ee7243aa0b32c1bb9c7294c0d39f6211d160287e7e99a6922dd642fdfebc8b93b60707a46dc8c15d731bc0fd8c240a425

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  5b451a921672e6697ee5cc1bc69bc6f4

                                                                                                                                                  SHA1

                                                                                                                                                  cb60975f8bf97febb825238863580499ca548594

                                                                                                                                                  SHA256

                                                                                                                                                  03b0570b0bc49015cd2b855cf47f8cd0d85d71344ea870506c20908de39575c4

                                                                                                                                                  SHA512

                                                                                                                                                  aa1209537247d7310ed9782a09c10aebc19896176d6329e0c9971973bbdc31eee57d3b7fb0cb36dc6a07af21333dd22a40915073d96629db22771e507ee5fd24

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  be0aad5e0cbbb13df3d808842cc3ea78

                                                                                                                                                  SHA1

                                                                                                                                                  73ab93b2174a3c356a6f73cc50d7c4b3e65d7758

                                                                                                                                                  SHA256

                                                                                                                                                  c9854ea93e3e7e2958c05e5b35fc3055845735ca05b03b3f895965a266872927

                                                                                                                                                  SHA512

                                                                                                                                                  93417d6933f6745e8a057370b08311c35f7b37aa98eaf3f7ba460aef9a892b5d3b923b8c22858d03d7ece9d1449da473d20669fe5548bdf76aac2ed2e32f4901

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  d893dccf06e3910e37a4f323cba219d4

                                                                                                                                                  SHA1

                                                                                                                                                  4975718ecf52fc87988645fae28eeabf6bbe43bd

                                                                                                                                                  SHA256

                                                                                                                                                  d277e4c48cbe3671036097a56dd7404c07894b59701a50b342d8f244fcd54b2d

                                                                                                                                                  SHA512

                                                                                                                                                  17449f635b6b682c101747931da82d9ac274c92722859cf4b37c3380d4f728d5a1d8d8dc8861350fab8c7fddb59390335b3a47272a369f3b82a90147120d624d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  a9df22cea4a8008eb89146ec319083cc

                                                                                                                                                  SHA1

                                                                                                                                                  a493644513ec8e631e1677dc458877c2d3ccc761

                                                                                                                                                  SHA256

                                                                                                                                                  1dae13a0d27023409945c4054e3498917f2649aca3362c405f4c049afb91aa2e

                                                                                                                                                  SHA512

                                                                                                                                                  4858583d2ae48dc643e02fc3b53e525120881a32fcbef8e8f13fbab79583e55c7957d1c81ca8cdf39931f7156aaf844adf44f81fd6099e8458f02dc5baddd595

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  597dc1123dcb84817e196a8c4b1c2f9c

                                                                                                                                                  SHA1

                                                                                                                                                  23f9c64191662ae6771239ca7e469322931ba2fc

                                                                                                                                                  SHA256

                                                                                                                                                  d52fbfc8e6803d83cb5261a8cc24dd6e988fda4609ce79a98027f49c7025e577

                                                                                                                                                  SHA512

                                                                                                                                                  b12c62ee64737a4fe7eadd18b080ebd97bdbfed03591d7fd12fe758ffcb0da262d5a594cb9edbb801f3ae891e7e20910653009efcadff878ba41d26a63f68464

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  12f0a70a8ed866a9245f0ccc05b91637

                                                                                                                                                  SHA1

                                                                                                                                                  dbe3e02f0e88dac066bd8c4cda1a392cf7acad4d

                                                                                                                                                  SHA256

                                                                                                                                                  dd217298c17a06d1e67bb6ba74858af19227244e00c9f9f75c7938f32d6c9797

                                                                                                                                                  SHA512

                                                                                                                                                  93d347eafcc6db850234bf3301e08c33c811a46d4ae404acaec30c695a1fcd05847993c1cd1a6e1f58b09db93b9e652870e533fb23640792cc3671cccac240e5

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  8276f2b8647739a27ea99c404d28b397

                                                                                                                                                  SHA1

                                                                                                                                                  b0949d33100cfbb6d749d10ec06b8b3e07985713

                                                                                                                                                  SHA256

                                                                                                                                                  09672399d2f775e509e382082ad3ec1e14eb0f3f84d39e130d66fe994eefaa67

                                                                                                                                                  SHA512

                                                                                                                                                  733c95f694d3b9c14e6fddede410693f7df2f20a8844d9e14eeef6fa003bbfd6462575b55fe4c5c4ce1f57b481ec8502c9f4385386a5c7cc93a1f1d33df4da35

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  ab373d7df328ff471c3137bc16945d64

                                                                                                                                                  SHA1

                                                                                                                                                  5a6997adb6411ff24e653d69510c6c5c38c18bfb

                                                                                                                                                  SHA256

                                                                                                                                                  61eba047c41767324187bd509f8a3e30e723197da91962515cabb54ee877a804

                                                                                                                                                  SHA512

                                                                                                                                                  b8d0efa5f6a13069629a9328204e986e8905c168ff5c9903aa13856bf60eb025ba8605089542c30346619fff0bc94adaf275cb6f375ca99b0730115e20c3e8cc

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  31348941a016e6b26be35e0ffa088155

                                                                                                                                                  SHA1

                                                                                                                                                  0e35a05998d1257b4c6595876ca9974b5881a760

                                                                                                                                                  SHA256

                                                                                                                                                  8f0b1939a34654fd908ed1f38a9cffd5f6be2bf0a1ba252d7b69c1a7cd189c63

                                                                                                                                                  SHA512

                                                                                                                                                  6ae94f83249583fa44adaefdd5f45b8bcebbd9225250afefd5782c1d4ff1505e6b31d389497c27a2f8544683c40296f77d5493ec0c886d232eadf7217c4e588d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5ae408.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  59B

                                                                                                                                                  MD5

                                                                                                                                                  2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                  SHA1

                                                                                                                                                  2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                  SHA256

                                                                                                                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                  SHA512

                                                                                                                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  0d8d0c9e39fc811a4fb8be98982eaabc

                                                                                                                                                  SHA1

                                                                                                                                                  d8db8a68561cf633fd8e62d1584825dda15fad7b

                                                                                                                                                  SHA256

                                                                                                                                                  1214afd8bcec653e9ab4b2c99566b9748876f057801190518a4a1b96837abeaa

                                                                                                                                                  SHA512

                                                                                                                                                  11112c265837a2ac6daa48b1857591fe5ce85633dc7b92b36f945130c941cc2c0429c4112054ede11c77331ff8784c00ad99214386f9b72326c284331ec0c2c4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  e84edd316d713653c5b899b202aa83ae

                                                                                                                                                  SHA1

                                                                                                                                                  3d3f86cc4a7fc37bdad2af06a55c1a2481b0d45e

                                                                                                                                                  SHA256

                                                                                                                                                  34e33b1ef7522127d9a8579fd9a415f9f7a6babcc7973d90ca5dc811f387a6a7

                                                                                                                                                  SHA512

                                                                                                                                                  6e62d9513fe41266e213f931eb8b469d72b6f822dfdf17f661764f192ef5d1d2cac956b5c265d1fab6bc546ee881d1c7c160439309933994f63367fed522b512

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  e34425c50a593bb373964630819368c6

                                                                                                                                                  SHA1

                                                                                                                                                  88479d62b3100a555b7214617132434e5ec29ede

                                                                                                                                                  SHA256

                                                                                                                                                  46a6e873e6b0f7ded656010716939f1f2820caaeaf47784dd0882cad09f335b6

                                                                                                                                                  SHA512

                                                                                                                                                  d5a45625c7cb9e306761ec2453bc9c3ef5298e5494a6f3b2a419df4b986b0000009b69a08fb695e33ebbf83b43c332d031f49770335b357289f6350b5058a47b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  565acac9ba86e163bb74f238de37bdb9

                                                                                                                                                  SHA1

                                                                                                                                                  47c80f39e926afda89ef3cbb3b8e204d1e0dfe0d

                                                                                                                                                  SHA256

                                                                                                                                                  b9ca839a192b85ec7b5137701a73279ca39d54bf17c01297a06a464c44e130de

                                                                                                                                                  SHA512

                                                                                                                                                  cbb4e2842644b683e52d2049fca9c98697ba2caf4819984d044d3f07b324512cf353f838da328867df2ea3943c7ec0689c5615a7ab32f724d580ebf841955b79

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  1238d1f92f436beb992920aee8ea5603

                                                                                                                                                  SHA1

                                                                                                                                                  d092078b0cb40946a784d9f5f0500c29d33900a9

                                                                                                                                                  SHA256

                                                                                                                                                  90bfd4bb147d4e857941cf0246c25a202ba6605c61393af311eea45c5331121c

                                                                                                                                                  SHA512

                                                                                                                                                  a856016c3255a515480c3a29f7be062bad031ef757d1e3fc61e3c0f67f81ed34f07214a14e5cc46ca342b252f6a0d49c3b0657c7069d1508ce1c99a37373f53b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  9d399cf3fdf35f67e4ceb8cc3c497b81

                                                                                                                                                  SHA1

                                                                                                                                                  994bf6eee4e4ec69ddf0bd4142b8d47fb80f019a

                                                                                                                                                  SHA256

                                                                                                                                                  e3a9f895e0eedeccf2c39e44d065fd45972c4daa4d66cd36e7663c7f64861723

                                                                                                                                                  SHA512

                                                                                                                                                  e328844dd6bff6922ddc25719db03f173df18f9e46cce6988f0c5d81b7ace3668afe37534b96ef8c18fffd4c3bb5f196ae9873d56fc8c9d410ca245392436061

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  08928061954eb01f8437f54b01b883d5

                                                                                                                                                  SHA1

                                                                                                                                                  af1e0bbdb289ca84da3ceec32ffd455acf9b9fdf

                                                                                                                                                  SHA256

                                                                                                                                                  77e25b37d8d3ee0217ae2e5e03de53c88f8b16dcc8ce8659ccbe96ef4eb76e51

                                                                                                                                                  SHA512

                                                                                                                                                  4d9763ef42557f1027c67b38c6f394db618c2a8b55a1374443ba62b28a3a56fc9d9846830d208b1da0290f4fd01d084e9a2486f70b484bf38e5b0979e6c0c421

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  08ece8d9a2b57a225a468808c32cac05

                                                                                                                                                  SHA1

                                                                                                                                                  4be41a252e23ea235a0480b0db9c05e0b6bd3d33

                                                                                                                                                  SHA256

                                                                                                                                                  feb80306a4dec64dfefcdad8d86579718dbe36d99ad5382d7cafbc30bfd73189

                                                                                                                                                  SHA512

                                                                                                                                                  6c7a77df18e4fb83a57743587c4eb660906b3535a0d0af463026837f7a0345c78e1ab9dcb6d2f9957986dafaf32799f310586031c9058b1fcc520723c14aa485

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  2ab8556f1f070247b341c3a82805fecc

                                                                                                                                                  SHA1

                                                                                                                                                  d5da43a2047d0d09ea41c6f5b1e53e6c36edd794

                                                                                                                                                  SHA256

                                                                                                                                                  3eb05b4da77755d8241d0401412802deb5ee47cf9295c43ba03f608bb0461fa3

                                                                                                                                                  SHA512

                                                                                                                                                  c70aab13bfe4f96820ab12885c5548a0a2369fe60f3caffc1ffa0cfc6514393dd72def51e858e46a18208c1f09d36631cc788c7857b793eeb84239384a47324d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  ae1d7e70e9cadc943462f2716a71a628

                                                                                                                                                  SHA1

                                                                                                                                                  02c9a321ed9c4c228e0fe4e8740aacc8aaf1676d

                                                                                                                                                  SHA256

                                                                                                                                                  ceb5a34726bd454ef99d0a6e32dc76e736db36b36cfb37b84357bd4424f62b61

                                                                                                                                                  SHA512

                                                                                                                                                  fd7b2b011baec8d1e4292e02d273b29c5630e1a9032dddfc85eb7af8f5503268bb7490c497fd6b53d3fdbcc889843fa3583a4510caa12496fc8522cf8b276647

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  e9823ba0905de35390a0b646a5220c52

                                                                                                                                                  SHA1

                                                                                                                                                  ba4309e360d6d4e078622c8a50b5c823214df9d0

                                                                                                                                                  SHA256

                                                                                                                                                  a2db2ff6fe0d47d92c20d42d4bccfaaf399e7657671aa84fe7fa0f5e1246196c

                                                                                                                                                  SHA512

                                                                                                                                                  dd3fb3d0ed76569c011832ab9e7ba20b251e57e6f255219aaedd5a958944b2a3eeaae7b2e637a2a749bd6bcdc9d14e721d2f4cb5492efe3c3a1d941c637bce17

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  fec56539605dbdd3055817ca8f07e1ae

                                                                                                                                                  SHA1

                                                                                                                                                  d374b12606cd997a01445a27260c4865d60787ce

                                                                                                                                                  SHA256

                                                                                                                                                  32465910ea74cc18e21c850b19a7c4eb893d32438bc31cf53b97d54044184533

                                                                                                                                                  SHA512

                                                                                                                                                  586e953f8bddb5566cb82846fa2d1ba0a8a9da18c371c76971cb04c8570ff74cdc8ed8bd119d7dba98d03c542e55f814a6f5eac76482b16baf2ee5a247a9c2b8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  4d902ccb0677038c47a91dc4d8d64b39

                                                                                                                                                  SHA1

                                                                                                                                                  ceb1db6e2a7f94aff5b57ea71c06fd776c576fbf

                                                                                                                                                  SHA256

                                                                                                                                                  485827f524a007163b6fee5169b9864ce60fd9f9a856c33be26d19c1442f9ecd

                                                                                                                                                  SHA512

                                                                                                                                                  43b14b7c86092eb8eb8d3cd2127e479cb66b742c3329a129502cab2f370875b69275fac1183aaec9a0809b8cf87dd931f6eab2374a1a5b4f34310b56712b89be

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  1ea5325bde79840cd40e212e89aaaacd

                                                                                                                                                  SHA1

                                                                                                                                                  d5ac49d1e797f084e12147314c19edf36a931c49

                                                                                                                                                  SHA256

                                                                                                                                                  fcda54744ce9b4a7ca322c76721330683349f6c30ac01b91f02ea0d10d6eab32

                                                                                                                                                  SHA512

                                                                                                                                                  9b0d4e095c1844f582b801a405fec2774b10d8662da1e9eb7d1211aab990874f9d1b4c5d3eb27dd91bc318826af42c5a45ecdce9cbb9b91e5b878257925f0121

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  0d62f522753a956a316a4edf49e4b692

                                                                                                                                                  SHA1

                                                                                                                                                  b7c01d4288697719dae6bf1ac6613de5b8fda047

                                                                                                                                                  SHA256

                                                                                                                                                  75af9b3dcd0fc4af12ed7cf2294530013c337c212da5c54d3d8d51833edb8e25

                                                                                                                                                  SHA512

                                                                                                                                                  55214dc7c0001c0e74a1722393f10268edb82ce1b1e09d0ac3bb57991adff51a7dbfadfd06daaeb8aeb654c3275b321065b17c251a80f00d9c75d44536afee3e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  7ea769b28d83c79c1fe1841b8e25cdb1

                                                                                                                                                  SHA1

                                                                                                                                                  a0f093577bedc3983c7d897ac86d89d45b821ea3

                                                                                                                                                  SHA256

                                                                                                                                                  5cbcbf2ca2dc6e5b98184a175ebd236ff5bea24498c6e05fa167b6cb53260ad8

                                                                                                                                                  SHA512

                                                                                                                                                  1f4cfb61bebcc0bc903e7f7c4313dc3f901732a2a24c5ba70e99ab83e7316db55b2ba4e307da44c29585167fe3a63ecef7ceea5b4bfd8b499b5f3d9416a3c666

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  77ef081995e604c4471e5fbb218465b0

                                                                                                                                                  SHA1

                                                                                                                                                  81b759342a970f8a55e93640d4c8f25d55e08ca8

                                                                                                                                                  SHA256

                                                                                                                                                  6c2206cf82ca0a375dc24c83bae6baa0525ecc9c3544d7cf740c149c509e4413

                                                                                                                                                  SHA512

                                                                                                                                                  cb8ecf4d00797c85e1b815659c58876765b0fed49b5d1ae9253a5419aab7b93fad6bb9055f1c5428aa8fe347d4a3471106513edd466cb22522791e92afe13ad4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  d12ea67e25ec82165bd78f4effb9d2b3

                                                                                                                                                  SHA1

                                                                                                                                                  b27c37217de9cfac78d7031e1776ca558955fa48

                                                                                                                                                  SHA256

                                                                                                                                                  df63b2721593e3d7c6c1d6bc5ddfe7e698823c18dac76c4b2389961ba1d68a18

                                                                                                                                                  SHA512

                                                                                                                                                  50477be6a279cb8339e291ff3c81a9c636c6d8becb8fe2b63e5761d8bcadeede86efa7cc883431721421eab429886b6b932eba560a73628ebe1505427c32e1a2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  645beaf3af3088102a2aef358e67fe16

                                                                                                                                                  SHA1

                                                                                                                                                  008303e5afe8dc96511f93ee8ffc33fe159d9dac

                                                                                                                                                  SHA256

                                                                                                                                                  2392385f5ea979cdec3346d85764682d030a59a09ac907b7f060cb880663cc90

                                                                                                                                                  SHA512

                                                                                                                                                  07b91907f51685f084e0f61b9ef751424f2006fa74105de9ce9de9f82fcf8492197c8791b25c5b0b626faaa75d516b7532545c18228e42c4e805be76c5e10809

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  dd2e154ecae78ce845cf732f1d5855d6

                                                                                                                                                  SHA1

                                                                                                                                                  f8860e10bec1d646888b5d3d2565116ff961aef9

                                                                                                                                                  SHA256

                                                                                                                                                  b3b9d867b7c9e2c55d3b0864f4889278cbc5041666b2b81edda44a6591ed438e

                                                                                                                                                  SHA512

                                                                                                                                                  caeb8adf65a3a3edc3138a7a22740323ed346fe66fda1d3dbecb47e5048e048af35065bea30411482d8fe9bf624e67602da61be410823ea12227c9fb9588f2b1

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  7ac6cd1b16f2057c65b93195ba76d767

                                                                                                                                                  SHA1

                                                                                                                                                  5acf4ac4e7df76d578c8138a50cbe87594736661

                                                                                                                                                  SHA256

                                                                                                                                                  792f5899e89691e0a07ba2956eda45e898c66a3d89d271db7fa0a1e1de40601e

                                                                                                                                                  SHA512

                                                                                                                                                  a4a6165d4620f64261cc5d3fe5e0adc5215cf60b2c6efb61f8ef6ee1c24ca57918f0fa3e7fdf2dc774ae480b88f56d98601289e68a2b6ff59b6ff63bb70a70b8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  2205add237f5d25dc9984d776ae7f14b

                                                                                                                                                  SHA1

                                                                                                                                                  3dc9632632e61b6f8f959fb56136f0c2bfd3ca76

                                                                                                                                                  SHA256

                                                                                                                                                  0cfaad49003da6120329edbcd737f6e96d97f629e97cf78a8257214390fc3f02

                                                                                                                                                  SHA512

                                                                                                                                                  c41d29092c022db5ff7f5a4389937e4358ab7fdbc84f4bd222c86e630a68f11cb7506c98a0a6ee16d1fb001a5b82482190c948a140cd9c9bdf138be9c22c9cd6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  665bba3df4b77374c3da66776f78c708

                                                                                                                                                  SHA1

                                                                                                                                                  48b5e59c863c21cedc9b6b90b2fa9094714a3f45

                                                                                                                                                  SHA256

                                                                                                                                                  6779341f1e5adea2efd7408db43bf4649a46dd0281c948330fe6cd2987072aa2

                                                                                                                                                  SHA512

                                                                                                                                                  61e68aeb94972b814ac0d402d8a0155e5cd889722eef033dd80279cfc4bb8db44e2834edb1b1bbae467a5e3c678ff009747e6e857e900a7b163c9c51df023003

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  970b7302102a41b999e206ea06efde3a

                                                                                                                                                  SHA1

                                                                                                                                                  b6cd2856ab8971be87cdabc059d6019508a2815a

                                                                                                                                                  SHA256

                                                                                                                                                  a00cf8d764b4df14ebebb6bc10ab21b334fb7db8cc1a72587ed03d535911d675

                                                                                                                                                  SHA512

                                                                                                                                                  1b11c067810aea9a498acb22656002f02ce99003c3e767a24a7674ccb18957ff89bf803dbf59d7cc378f2f7e3fdac5926ae0f74e620a0c2f1b1a2810908ae1dc

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  1cf42119dcc7adb5a660bc6817891599

                                                                                                                                                  SHA1

                                                                                                                                                  e537708a3f75c93ec3b28d8b6dd6a162e3400c84

                                                                                                                                                  SHA256

                                                                                                                                                  baef73091fcc6debec2b174b8d838dcb9af28484a64b55c53d2feba0aa93629b

                                                                                                                                                  SHA512

                                                                                                                                                  efab6942522151339e3d6a05dc23dcbe6b81cc122d4c3ee2008b087b29ba399441cedc86506fbb0eb95ec4d8784245b7449640955ded4fcc3d6811f040ece2b3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  d5cc80d64ba568a06ffe4d1b1492ee0e

                                                                                                                                                  SHA1

                                                                                                                                                  3d07342ab5f54be3329974cf6482ccefcf1702d7

                                                                                                                                                  SHA256

                                                                                                                                                  d02339919e458fe4961212ab3f28ba07a70eaf305936bbcc49534180855cb171

                                                                                                                                                  SHA512

                                                                                                                                                  1dcf01fb1dd73458384d1ef012a192890b8d3557baf5e5e12d989ed594a17ac438c4a196fc6d4ba21c643dd26aab11531c47d639f3a7e4b03ec48e09f3bfd7b2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity~RFe5a66e9.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  872B

                                                                                                                                                  MD5

                                                                                                                                                  72fd44064a7205b7ecca6e6863b03400

                                                                                                                                                  SHA1

                                                                                                                                                  f06f97f9fa63175e07778f8602525e88379c9aa2

                                                                                                                                                  SHA256

                                                                                                                                                  075b1a47e58549e6e5b4e34ca0994f6fca2fdf3b3e0cabf5a3a70fb0420ee220

                                                                                                                                                  SHA512

                                                                                                                                                  969a35c4539b02eb29554dbe85eb5564ade04d37f436e19a9bf6fc3fb02ab066aae61f0dca8a97568c94430e3be6c1eb941791cec889862de502874d74513a08

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\a91c8e8c-abb4-426e-a4dc-9e2dd192e993.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  aa7ffc84dd80a6024175413a656496d5

                                                                                                                                                  SHA1

                                                                                                                                                  1116c4124b4164843aa4c7bd8b2a95de882a7740

                                                                                                                                                  SHA256

                                                                                                                                                  c3d82c494dd2a2cbff98480331a8a04288f9a8bbb3ee6e53838b257ff3b5c9e8

                                                                                                                                                  SHA512

                                                                                                                                                  d4f7c2b04900e404b3970083f17570375bc99aec2de18a2d5437d9518f476983f53d4c0fcdd26baf1b4dd0240fefa1c6b059b9ad057815846c13fd51923f57ea

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\b9046bc0-c777-4be9-bc04-bb06b3c08a4a.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  d4a09a3020b4551bfa814d830d46db90

                                                                                                                                                  SHA1

                                                                                                                                                  1e7d48610c609ad42f2f550f8d705b9ba286b16d

                                                                                                                                                  SHA256

                                                                                                                                                  f635bc95e1a3fc2f01aab6f416e8196c68d3bc9c912ec47498ddeba6664cbe4c

                                                                                                                                                  SHA512

                                                                                                                                                  6e62edef5f861a7a90712186944ca23caaf9a91fc3fe7d5ea5d03f411254f2166b3b2de59ca020cc6fb3a74bba3932a2609015f699bc098ac8beacb60685c058

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  6e2348c80d453c889a69dc26ebeb0bd1

                                                                                                                                                  SHA1

                                                                                                                                                  95592a74007b43c44ec4a3438852c54745e7e552

                                                                                                                                                  SHA256

                                                                                                                                                  3cd2281da0895bfd535b76c0e885a438cd79b1cebe7ac2e1d39beba273cc5715

                                                                                                                                                  SHA512

                                                                                                                                                  3cc7895915db3bf52daf1b3b02e4843753cd3eb32307cce5bfa04560889dc6e3b2d28dd37172b54ff4a6aa54adbfe5c5345ff678b97dd0d21ba4af2569a31a8b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  870d8f8a87ff2b8dfb833b78cd70cf77

                                                                                                                                                  SHA1

                                                                                                                                                  96505204aaa33e6ed6888e6d0618e3aa95012025

                                                                                                                                                  SHA256

                                                                                                                                                  d43528f85a1e486822a16d140c4f663336a62d7d3f307eaea8190d2193c78137

                                                                                                                                                  SHA512

                                                                                                                                                  6fa68b5e7eef558f9cf8740689b119b1bac4243f729d7c159dc7636ee5519fcc503e0b39df13d9164e2bbc88077de1ca2e928eda604fac76c00d1827ecab7db0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  70d19ece0945beb8740f630aa36137ed

                                                                                                                                                  SHA1

                                                                                                                                                  40a9f3f62a3c6877d3f995887a44ddb854a55edb

                                                                                                                                                  SHA256

                                                                                                                                                  f41309d465bdb2f6026fc60cc795046973b0dc26c504c0999560dc0561b479ee

                                                                                                                                                  SHA512

                                                                                                                                                  3ae508fbb9c129c032e17b21b02a7b1ba6ee8bed353c6924d35a08b5543315174f0233d4bf2a2fd6372e4bd32ef4fd908fdd4f0518798e636310289fe70f62aa

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  c34abbca1fce44467b3af25d36296624

                                                                                                                                                  SHA1

                                                                                                                                                  067d0beea81258d9cda9e8414521a7c7f417fe5d

                                                                                                                                                  SHA256

                                                                                                                                                  299127a8c307f22d2db0c0874a86895125bc61235dd2d6dab1d993d268ac5532

                                                                                                                                                  SHA512

                                                                                                                                                  ac8ced0eadbb4ae1b34001c26357789342b1e5333de17411c0c9f912a91d7cc3cbb0be4908e6952b31c033deeb56fd4013660d1a0aa13b8197d78c87681539f2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  12KB

                                                                                                                                                  MD5

                                                                                                                                                  f41acb6c728d648e1f33f1c9cb0eab4b

                                                                                                                                                  SHA1

                                                                                                                                                  3f278d7a5b219c1172a8acd47cad1a7273f8f91f

                                                                                                                                                  SHA256

                                                                                                                                                  d6e3551b5de8af0774ed1b0099979bbdd5e67eec7feaa1b716ead89efde72ab4

                                                                                                                                                  SHA512

                                                                                                                                                  b961eafaa551566177a55eb06aa2b6ff99f731562cfbc62d8cf45093e733bf516673c6d5df3b9083339ab84af4eac6b110fef96da23f6ff687c2dd03020254f2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  12KB

                                                                                                                                                  MD5

                                                                                                                                                  661c3626b77e6cc76e2e3ff32214288f

                                                                                                                                                  SHA1

                                                                                                                                                  eb978cd0730ad11e854545aca6eace16156db63c

                                                                                                                                                  SHA256

                                                                                                                                                  37488ed7f8b3e48159a0f66c3e7392a3e8abf3d86b40597f4a87fb3874b37787

                                                                                                                                                  SHA512

                                                                                                                                                  3b6e34b6c1a603db630773f9e1a3e0c01a5abef2b658cf1e56c3fc0ca241378ca740b37dfcf5bb2c41c870aef7670749189b89f3f588716a6339624ac6013da7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  13KB

                                                                                                                                                  MD5

                                                                                                                                                  e0818296f9c085d3437113414dd74f93

                                                                                                                                                  SHA1

                                                                                                                                                  bfe3f2593bd110184db87a8af844a575b9a93a0c

                                                                                                                                                  SHA256

                                                                                                                                                  798e4631c370ba0a349d32da5cd649bea8f66e04fe5326f64f48b11974b1dbe5

                                                                                                                                                  SHA512

                                                                                                                                                  ef1d0d44c297ad05334c54cd4211a048dd10800ff35ee0f95fc0c18f216f09ab4a0f990d4c2254c57eb1d1272c1355e583550c957e659aab3008d7e574d78166

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  13KB

                                                                                                                                                  MD5

                                                                                                                                                  853138b88390cc96a571c42cd3daafa9

                                                                                                                                                  SHA1

                                                                                                                                                  6c9b3449e57473d14a11cc9b83c44ca4d65ff21b

                                                                                                                                                  SHA256

                                                                                                                                                  e2217c7e66e1244eaab9dd9d4b8c2a116727a18735ea4856e54566ea74e0b57f

                                                                                                                                                  SHA512

                                                                                                                                                  6ab5d1d0b82f67f0a1a9b680ff66027a1d0be6cbeb394778e328ac79f79efeff2ad77e48bb0658da7cf505106ea8ab0f4b32e8e8e2c99c79a6d833341645b049

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  14KB

                                                                                                                                                  MD5

                                                                                                                                                  b7124703a454e16882e8e22f982a66a9

                                                                                                                                                  SHA1

                                                                                                                                                  8bf385f2a82093b99d75e0d8832754aa54ff7ca4

                                                                                                                                                  SHA256

                                                                                                                                                  fa6c61ab66393d9a9a4f1f555460af68c62cc7a2b4028ecb02843cbc4aa70a44

                                                                                                                                                  SHA512

                                                                                                                                                  a50f4a290dc7e813174aa48d4b0c262961677ef98a163ca2c401ba922c68a877f100b52f2f0884ae6fd88400d67bd20db3cfc94dce357992e922229b29f9dab7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  8b129aab8b865dd2be9523cbb2860b82

                                                                                                                                                  SHA1

                                                                                                                                                  54dd11a0487193b4a005b553c26d13feb92afe75

                                                                                                                                                  SHA256

                                                                                                                                                  c0ad2b2c5f8278acb2a4155bd1652269048ac97f1a44d5d623b9a7619a18f243

                                                                                                                                                  SHA512

                                                                                                                                                  13fbeb85cdf5a73b24d9f9e73de77da48c312f2e7af36bba583deba189f1d7db9d51436f7b2210e13f8ccfc7e51d9a794c2bb1d61774a13fff511af4b4c44907

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  12KB

                                                                                                                                                  MD5

                                                                                                                                                  db51ce34636d7191ddbcd4570601a545

                                                                                                                                                  SHA1

                                                                                                                                                  d88e74c4920d74e9d4eb2eabc3f3646a0afe7904

                                                                                                                                                  SHA256

                                                                                                                                                  deb57ef7c72faa81bb1e6e282f7ec6fb2aa4281e78e9c3bf2be5ab501473008f

                                                                                                                                                  SHA512

                                                                                                                                                  d600275cfae25b660d839a8a458fd74fa436791ad5121e12ad7e4237e0cd6d3ea485fc1ebc521f1c3e08201079a7d829fd1593572de817087528d9b6ed673421

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences~RFe59e555.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  12be4095721b7102f8bed403ad447b4e

                                                                                                                                                  SHA1

                                                                                                                                                  8dc0c2a0a98528fe7587e5000e31a349dc8b55a4

                                                                                                                                                  SHA256

                                                                                                                                                  1865c95e6fe8c30a1ca8d2f6ed61768e106ea2472de785cddcf7c249c2a75a34

                                                                                                                                                  SHA512

                                                                                                                                                  d498f7c48ab3eff51f0c6da11e43d4846aaff0c592aa4b68209f5161d19b214c5a483b6e2f3529b3df21752f4bc566511a852b4624e171b216015234d6e8c7c8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Secure Preferences
                                                                                                                                                  Filesize

                                                                                                                                                  25KB

                                                                                                                                                  MD5

                                                                                                                                                  3e8f2f1736410953469e112d62f9b89f

                                                                                                                                                  SHA1

                                                                                                                                                  973b60c40a01c2f11fc9a374da6d3e7d9a96b094

                                                                                                                                                  SHA256

                                                                                                                                                  09889facc7140fd53802e33b8b6965b0e233df1af9f2cd26938bd496b2d24eb7

                                                                                                                                                  SHA512

                                                                                                                                                  8ca5b9f2560471a88dc99b606c0057b4b9eadf9882ce7014c2a9f3829ccc3de1dd7d2509159c0a5a7c674f50f03ee029ac6a5f3f5b689685e5b6150ebce718f8

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Secure Preferences~RFe5a4027.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  0acb6cae69548c58b16b1304e26234a4

                                                                                                                                                  SHA1

                                                                                                                                                  571fd7f2e606adb69bbb8f8996f10b22d5744bff

                                                                                                                                                  SHA256

                                                                                                                                                  4774c2c70cff2d54c37c297362a0675f1d17cc080188933dfb74229fcb5b5a7f

                                                                                                                                                  SHA512

                                                                                                                                                  0243426721f646bc7d3a4ff72695f4e31710716c77016fbe34ac153d31442412495de5ae166fb46d8fb6aa022279d6b27347d934acb74e9a009635868be9090b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\2a1c18365e83cb6e1347464058faa3d44e45a31c\index.txt
                                                                                                                                                  Filesize

                                                                                                                                                  123B

                                                                                                                                                  MD5

                                                                                                                                                  64b3bb34817e8722388e724167496e1f

                                                                                                                                                  SHA1

                                                                                                                                                  4137d423fceb78d9077a7f416b39b9b29bc5b86f

                                                                                                                                                  SHA256

                                                                                                                                                  94e30ff1351a98841eaf9d75f04171a034c6a1b4b6e1e68c0cf863edb7272a51

                                                                                                                                                  SHA512

                                                                                                                                                  c81c29de7d522b8f15d54c69dc82b27e346cc7cd8c0573f4ebc25798926b18239b51399b3b42978b9b6ab8bbaf0a3517fb5b9f5e42c54f8df53c1f580c01192e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\2a1c18365e83cb6e1347464058faa3d44e45a31c\index.txt~RFe5fe1fc.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  130B

                                                                                                                                                  MD5

                                                                                                                                                  462449400e4b405daf2571266190954b

                                                                                                                                                  SHA1

                                                                                                                                                  64ade41fb7237ccb0c95167cb60c3cc6ee513640

                                                                                                                                                  SHA256

                                                                                                                                                  ecc08be41bb2241868365d4118590206da8bfeea56b48f388d3ce8592b07ca88

                                                                                                                                                  SHA512

                                                                                                                                                  c6f48c5236e7dab668b96bcd2ba55738c8e5ee19170a59c4a4a0a7a3958bc2ec80f25de00da6a8caddb725d697c67209e2b7ce9b19fe2484f49d3b02be7fa202

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
                                                                                                                                                  Filesize

                                                                                                                                                  465B

                                                                                                                                                  MD5

                                                                                                                                                  7f6bfdb47482469d1c9b8297f2107644

                                                                                                                                                  SHA1

                                                                                                                                                  e37d74f0a298a6e936ca8297373e402945f8aaea

                                                                                                                                                  SHA256

                                                                                                                                                  4c1d87d6b390ac8cd64e77524b71c1bfc341146a07476a3d5367ec7d9ba988f2

                                                                                                                                                  SHA512

                                                                                                                                                  e97d73136f6c9dd924b6a74cb8a1b90c5bee2c463625a5ab2bf324fd6c48576ac660b2da30117824f70d7d8ce15d44ac6b930bfc4679f1c47415554c7c064899

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
                                                                                                                                                  Filesize

                                                                                                                                                  163KB

                                                                                                                                                  MD5

                                                                                                                                                  25f75617d6d10f2386d42c0df03e24fd

                                                                                                                                                  SHA1

                                                                                                                                                  74058001973d37a1e1cac6a2eb2dee0dda23fed8

                                                                                                                                                  SHA256

                                                                                                                                                  8c9dca26332cb19d706ad2b2c5ef25a3cc2fd2d0c3e8f7d9949a8e366a6fff5c

                                                                                                                                                  SHA512

                                                                                                                                                  e11c2aa9fff54aa5e5de984adfee0629eb3d5afe5be30dc76cf7535e0966ea6cae109fe8e51ce38bfde1007a16f0b9edf470df8becfacb418ef581984f8bc0b7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_1
                                                                                                                                                  Filesize

                                                                                                                                                  324KB

                                                                                                                                                  MD5

                                                                                                                                                  e8be6ca0130da6dbafae777c100953be

                                                                                                                                                  SHA1

                                                                                                                                                  367b0eb37d81435c093f21ce6f5bb2afb8bf36e3

                                                                                                                                                  SHA256

                                                                                                                                                  4c900a8575ecc13d299a7bf9eea6126aebb2e58d50d8f7f6e5ca2d42fb442584

                                                                                                                                                  SHA512

                                                                                                                                                  88539ecf17e639e284e9cbd7fafe501d3d267d5c23cca2643673ea6c62d714a4a8894828a39c5eecedb7d82035849e46c6d9d5963f71622b67b8fac9f8addd1b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\ba23d8ecda68de77_0
                                                                                                                                                  Filesize

                                                                                                                                                  31KB

                                                                                                                                                  MD5

                                                                                                                                                  a27c90ad730fa9ad958b1db19ba8e716

                                                                                                                                                  SHA1

                                                                                                                                                  fa7680984fd2e77b3e11fddab7f0f782f342fb17

                                                                                                                                                  SHA256

                                                                                                                                                  24cbad62db8ade9bb1cf2c074a0e5932bbf6c06a53b15123cadc4b78c5476545

                                                                                                                                                  SHA512

                                                                                                                                                  16605c3f59297a577280e7a6157ba48bc86c777bee1c64d340a656c33f56e5f94c906ea6ba9afbbdaf9aaa5ead5022bc27dd38608c01604da5f1274caa29c287

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  144B

                                                                                                                                                  MD5

                                                                                                                                                  c14f3acb2bac61d0eb90b63f64518425

                                                                                                                                                  SHA1

                                                                                                                                                  20700cc6d11a06e03be1d75fe9cfa72225c660bf

                                                                                                                                                  SHA256

                                                                                                                                                  34b399b0322d2d2c8ae702ae99c3787c85c965d3758920907ea5722912aaff39

                                                                                                                                                  SHA512

                                                                                                                                                  e2fa31baecb38f4ffa217cbea1f6e1ef9512b4a83a239811dbfa74a2a2d9a54668f09ac49d3656a318f82a337f9e0613ba0f0fc3c6ac4b034977ecc6b1bfe2f2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  96B

                                                                                                                                                  MD5

                                                                                                                                                  835784596089c78227dfeb7ce9fcc935

                                                                                                                                                  SHA1

                                                                                                                                                  4b9e0bd5bd9a73e339fc5b589ff5f2d44ea8433b

                                                                                                                                                  SHA256

                                                                                                                                                  8ec236985dad1c6cd2f96382ef9ddf37b027f4585cd67542cee63d96397e1a64

                                                                                                                                                  SHA512

                                                                                                                                                  8e692c75d249a756cf03517a0b03073b723eacd544e244fe7131d167e01a63c673689bd3bec36ce8997f88c5133460effa4cdeed24f5fcf7b9e6f1ebe322c0ee

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                  Filesize

                                                                                                                                                  120B

                                                                                                                                                  MD5

                                                                                                                                                  e781a15f7c2366c5ac1d0b239053c979

                                                                                                                                                  SHA1

                                                                                                                                                  786846079b2252fc142085416e575ee8a28942fc

                                                                                                                                                  SHA256

                                                                                                                                                  874599019f953f46a118282c9d4267027d04fb0d748eead97620515bab68bec3

                                                                                                                                                  SHA512

                                                                                                                                                  31f9ae9efca348f098c2e151ef235640bbe5503a4bedcc0fe3531190efd1f9a3ede196bbe68eff7468b721fe1ab98bf411d5c2c1b7dc437e400a60467f356f29

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5aa077.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  72B

                                                                                                                                                  MD5

                                                                                                                                                  83f54cc9c139fffdf0b2fcbc8a1435d5

                                                                                                                                                  SHA1

                                                                                                                                                  41982535ff973cedea37a4204af8b16387cb1950

                                                                                                                                                  SHA256

                                                                                                                                                  58fec1dfd562aa255dea03a9e13b1a04d809599ca12c3e6ac696062f64f6c0cd

                                                                                                                                                  SHA512

                                                                                                                                                  5e1886be049b4d499acd510553a223ff12104b71b43cddda39063e1b8b2f4bca6938bc6553aab977b70bc6c362d856138a9c79b203f2770738389cd20ab41ba2

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\DesktopSharingHub\20220505\desktop_sharing_hub.pb
                                                                                                                                                  Filesize

                                                                                                                                                  301KB

                                                                                                                                                  MD5

                                                                                                                                                  3782080e35a441e7483e284e8410694e

                                                                                                                                                  SHA1

                                                                                                                                                  41f6b0ec91a2897b62d3d11136f4a995ab703a5b

                                                                                                                                                  SHA256

                                                                                                                                                  228cbbd9fe34aa70baa415afa875ad475866dac2e3f36f62a2b3cc9fbda6ea47

                                                                                                                                                  SHA512

                                                                                                                                                  fc6cc7438aef10dcdea762596acf14de02d7ba354fae410f71a6feeebe8c6c7440eb7c97f9d6d54f474f3328d87c160d176d3a5acda970c3959614e65f509c76

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\FileTypePolicies\58\download_file_types.pb
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  22f8bee75cf417f4d1fcd7ed0e8865ea

                                                                                                                                                  SHA1

                                                                                                                                                  08eaacf90957f525c9ba24e59b125e34947d3638

                                                                                                                                                  SHA256

                                                                                                                                                  14c2d12af63fe4a478339f5fb2f373cee77ef67a17012fa12684cc6a6d7593a5

                                                                                                                                                  SHA512

                                                                                                                                                  caa264a2432e4c7b594a5e9ab5b6d0627f5de498db2e15047be3eed98412bfc9bf75b3786f32539501ee525715caf34e688bcb8df8913a84dda1eb4af63a8dee

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\GrShaderCache\data_0
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                  SHA1

                                                                                                                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                  SHA256

                                                                                                                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                  SHA512

                                                                                                                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  1d26ae4ad3a0508222fa10cf6821a7ff

                                                                                                                                                  SHA1

                                                                                                                                                  ddf145723ebd48ad469b5ea1a20b2215b69bbc0d

                                                                                                                                                  SHA256

                                                                                                                                                  f2234cbb5866afa06a79f30504d9334ca5cd43504ebe7e3c5dcabb4cfb20c119

                                                                                                                                                  SHA512

                                                                                                                                                  455c63f66738694fd0861ec34e8d3286c444fcac8376dab0feb788bb492226e389e7f3df22b083aded256f1c8176dd7822488729415fbf7c0609bb1514d90360

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  56a8851c18a44c721c4dcd1e1c4e9128

                                                                                                                                                  SHA1

                                                                                                                                                  bc95346296fa50b7399e41c500aebc6babd9e515

                                                                                                                                                  SHA256

                                                                                                                                                  91066277d9cff1ee9535c011863d060dcbfe2f15ade4e89fb495f0279dadbb78

                                                                                                                                                  SHA512

                                                                                                                                                  2b39f347a04b8b7a1c84f87e7578ba7103bbad8a0d082f15ad740ddadac30833fa83b45f8b13ac6c68339af5b6735b72e58479f8feb8f52dc3e7c2da26fea3da

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  e7d656060208e49a4fdd75ec069ad877

                                                                                                                                                  SHA1

                                                                                                                                                  bd6696bc5856c070d70f7b2696a7387f667cb850

                                                                                                                                                  SHA256

                                                                                                                                                  4e322d57e62c937db2449a9ccf9b2a7f37cd2614269247e705c5819c73e70237

                                                                                                                                                  SHA512

                                                                                                                                                  0f39b554fe2950342894248d584a0641614a766ecc358e46a52807ae34a4414a5026c5827ab184697209a34b09184ca314f6ac92709fe5ffd31eae71f88cb5cb

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                  MD5

                                                                                                                                                  fee82060f419b992173c8a77faf2919b

                                                                                                                                                  SHA1

                                                                                                                                                  996b3ca7f3f4c61aa83024ecc6f2620145716357

                                                                                                                                                  SHA256

                                                                                                                                                  80fd01e6bbebdadb9e83cf6f8ab2e5d805330a3755474abf49aec855fc0c2b7c

                                                                                                                                                  SHA512

                                                                                                                                                  f8150a725a221fc5592a95fc9b1000c0dcb25f5ff5800ec35ae3aea38244a3f97253af17578d0d34ffc017d78695e315b8f1ee61f6128aee88f356d756de1c2a

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  4a16a43ed9a7c07468c6a22f90062b28

                                                                                                                                                  SHA1

                                                                                                                                                  88b991c3c68a227b449591a6b5df0f70b26d1a43

                                                                                                                                                  SHA256

                                                                                                                                                  9103a3c0fda925c31386119cafdae252777b60d3328c1d47f7bd1c63e2a94b99

                                                                                                                                                  SHA512

                                                                                                                                                  3f1b6665e9afaa5c54ab5dbfb2f1b83a21bb8096a63bab4b461f7f46eb71f4b5a733e13e532a6308cd8ddb45bccbdd831734c889684ba5af82d13420300ba003

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  e689c637cdfbc1b4eb7acd5791d77a80

                                                                                                                                                  SHA1

                                                                                                                                                  f8fb0c3aedac1adf52af44c2d556583e27736acf

                                                                                                                                                  SHA256

                                                                                                                                                  1c8dd9ccf80e3cede1bea3980c5d0ee1878ff5f3c2c8164d3f9644b2f4c15f05

                                                                                                                                                  SHA512

                                                                                                                                                  cbe9eadfb4ecde60eead34a14d4e61976c79dbf9debffed6a62042cffede5c2ce258cce364a000b17ae8e1a335ee5fcf4b56ab044da3e39c04e3164b39340fe6

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  95ba9d26bf8afd04deea912dbb4476bf

                                                                                                                                                  SHA1

                                                                                                                                                  68df8cb551dff76023409444c6655846a1f1cf77

                                                                                                                                                  SHA256

                                                                                                                                                  4a899b3b13556e8f78e2e1337dc0f29e06465e28bc60dc9833f052274aa9780d

                                                                                                                                                  SHA512

                                                                                                                                                  e80e5b4197f2c8d90f518f7f202985823ccb1fd5ccff664b60d088f4b97afd24dc3089b03f932a5408a54101755107f104d5aa7d2d18b289076837d221624fcb

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  e7eb07069b23a0dbb8b47d850abeabf1

                                                                                                                                                  SHA1

                                                                                                                                                  8253f9ecf0d4561aa4409436a2f1d0cdd5d25ae4

                                                                                                                                                  SHA256

                                                                                                                                                  0ddb15ba61a5b43a7c19a68978a56613fb2a1e57bb18922ce6abd1a35b80ca2b

                                                                                                                                                  SHA512

                                                                                                                                                  9590840628cb0653ec79b59e192fdcbc383821130cc8165d2c767e3d45a2451420a83a35e6d940a1b0888e8fac634876eb13dba5f9ce5000b011560da10e0d68

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  2343f8f3a2d8657fae11bde03ee1af0d

                                                                                                                                                  SHA1

                                                                                                                                                  83b5956bb9af5db302cddce7a03163310ec6effc

                                                                                                                                                  SHA256

                                                                                                                                                  8af317394fcafe7ec5f4fbd8b89e8e8c86bbd69c945baa6cc16b84f16d141e5b

                                                                                                                                                  SHA512

                                                                                                                                                  90f7737b758203eec021e9f9bb6b7918f734ece0669c9031d415b9bba078ecb1c8069f1e2d5616cce300324264b6dfa2bdb42caee165a9176531738b64544ded

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  65187bfb4da55cd3fbfa1c9326845a2a

                                                                                                                                                  SHA1

                                                                                                                                                  c53781d56e315a0d7df62aa00a907f206333ee96

                                                                                                                                                  SHA256

                                                                                                                                                  ee934cd98a5bb218e895ee5524945041213116c898e595146a0200a86db3012a

                                                                                                                                                  SHA512

                                                                                                                                                  89d6cf27eaf203d910f22854a29d2a71271a1c875eb6ce42bde91e377fadff8ecdfbaa3cb46cfcad12ee7f992fd56064fd828453ad0ed03cafa3292aceda0599

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  26f74bbefc991e00c77c548f2a539cf1

                                                                                                                                                  SHA1

                                                                                                                                                  d03b4675c016f05ebc172e61c32b00851f1c369e

                                                                                                                                                  SHA256

                                                                                                                                                  4a2f81bd8e7f8a6b300f010f0bf128fb7d12c7d61e91ff5c99e181b0c5897980

                                                                                                                                                  SHA512

                                                                                                                                                  601f0a398623a3a06c606f848f76713d7215b0e85aba8a2b96bdc66970f5ca25fd046ae135ac09e9f9cf2adcce199d5f7b03f2576a28debe9a16f06aef3c2809

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  5KB

                                                                                                                                                  MD5

                                                                                                                                                  a47053b73bebc1496b2ab38e9e31386a

                                                                                                                                                  SHA1

                                                                                                                                                  00fe1b82d200650fe01ccf594e98ed8bea5a58a3

                                                                                                                                                  SHA256

                                                                                                                                                  335e0743019a6054cff845904baa9a5b7b3cc0eb13aa87e70886c7736a2cda3b

                                                                                                                                                  SHA512

                                                                                                                                                  99b67fd6431de669a3c42412a5447163c0c58dd17c9441c48e5f63de5326e5bad435200c374107a45246b6f70b3a0734f29a756c7ee859f5bd2ada815cec6d85

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  b7c4652fb5757d775d7fb49806c9a85f

                                                                                                                                                  SHA1

                                                                                                                                                  dafb9dcb8706dfd7a5d14b231105dd82b75037ef

                                                                                                                                                  SHA256

                                                                                                                                                  1a41b2aad6081dd604c674d4a92f5f11e7ee467015b35d636bb3540a1ca45ffc

                                                                                                                                                  SHA512

                                                                                                                                                  f1c9e0d3e514e6c56bb2961d784958439befad927ac525b76e284d865af4e1e32ec5f635e467d5667c91684e7dce48d28fb7bf3eda71a3d98695b95495de6d78

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  32d808cc202eeb0ab6fa894090cc7a95

                                                                                                                                                  SHA1

                                                                                                                                                  0ae7d64c200b6f00325e3c776c6a1fc5c86c588f

                                                                                                                                                  SHA256

                                                                                                                                                  7783d8cbd637598dc38b1c26c1836dfbb8c50980b5acef87d447e54c377e389c

                                                                                                                                                  SHA512

                                                                                                                                                  6293a484cde595dccce5131cbbb21e36e0f35f4377487bba6f6ee2fc9fe2ce8da660f94048e71b3d9b8b2118af6b3399ad34190bf455c437aef3f227c43b0b73

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                  Filesize

                                                                                                                                                  9KB

                                                                                                                                                  MD5

                                                                                                                                                  2027851795101e0160fa01c26eb507c5

                                                                                                                                                  SHA1

                                                                                                                                                  6a7cd4e1de14d1be5637187cbfd3b601e737d290

                                                                                                                                                  SHA256

                                                                                                                                                  b3ad3a76af824cec147f4d852bfdb54d0f55eb2e0b3ef86a808fb884b2152a16

                                                                                                                                                  SHA512

                                                                                                                                                  8281d250ae8f944c3df6ff9551a4e67cc9daa01d56c4e39a49b3ef62cdb962ccdd7f0e42b7aa85f74283e33e9d0cefb1cc06e729a3a4873ce86834c819146db7

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State~RFe59e536.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  8d14b4f9f870ae319533f6f434675ce4

                                                                                                                                                  SHA1

                                                                                                                                                  eaa654d716cffcb265964c6221af5889113fcb51

                                                                                                                                                  SHA256

                                                                                                                                                  6a943b3f398ecdedce5a214d1e7b3240bbd7d41279ef0bbdddde0b3f94434b12

                                                                                                                                                  SHA512

                                                                                                                                                  b897e52ed475cd6a2f977b36166b6f9023b4700a748d8e5dac605f9eea44341ce7d4b6f4a34fa57cbe52a514cea74e11891c3cf66d52ba67fd4ff9c96e4193ad

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                  Filesize

                                                                                                                                                  99KB

                                                                                                                                                  MD5

                                                                                                                                                  6fd6f904410345ae82d5a71d183ee34d

                                                                                                                                                  SHA1

                                                                                                                                                  51938b3462bfc75c93ec7374c8e4924dbe596341

                                                                                                                                                  SHA256

                                                                                                                                                  12e3092a66d806acc5837a56ff33b0cc0aeb924e0c886d1d59e92bf2cf9ada38

                                                                                                                                                  SHA512

                                                                                                                                                  5011e86cca418775d5686cabfad883e30df726fb693dab604601dbbea1283a863592186f33a83927b2fa85b6defe659a24d6e4cc6c5c2dbd9b61a34ed1540951

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                  Filesize

                                                                                                                                                  102KB

                                                                                                                                                  MD5

                                                                                                                                                  de3fe8f3d3933adbdc80c646ae897888

                                                                                                                                                  SHA1

                                                                                                                                                  2ec7527a48c1a5a534bdc2a83c7c201232b875bc

                                                                                                                                                  SHA256

                                                                                                                                                  3205aa8a2ea9834ea506c403091fc7e63c4adb7ca0db122070f8520fdffe5fe0

                                                                                                                                                  SHA512

                                                                                                                                                  0ad83a88581596604f0230a0c8fa9e95e0724b0931525a1a60587e59b60bfb3fbaf497db067a52e00d1a95e9ebf41f923963bfa22463f0092e81a9061618482d

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                  Filesize

                                                                                                                                                  103KB

                                                                                                                                                  MD5

                                                                                                                                                  97d673b1dcb6541fb5ee624ab7f5eea9

                                                                                                                                                  SHA1

                                                                                                                                                  662dd1b8968a4147c86b5f2ab67ac2e2cb4f6870

                                                                                                                                                  SHA256

                                                                                                                                                  9ae72a9804a55894099d988c9fdf3fc1369574beccfb7db82c7611403d8a0deb

                                                                                                                                                  SHA512

                                                                                                                                                  fe13e5192506ca03a9d325538519b00703fa4d81edbbcd5994ddbda356d6fa414cd67f26b80f0b5d0b8b5d73750c4df1697dc4e1b8d39245e14da833963b6123

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                  Filesize

                                                                                                                                                  105KB

                                                                                                                                                  MD5

                                                                                                                                                  098a6ba1dc65fd2140e7da30bad4c2b0

                                                                                                                                                  SHA1

                                                                                                                                                  b1d86e1b0074d6d1ee772f09915b8392a3e82370

                                                                                                                                                  SHA256

                                                                                                                                                  d39da6a6add4535981a6b8bcc6e11e90b933e3aeb94e200b95636bf1e53d97d3

                                                                                                                                                  SHA512

                                                                                                                                                  79e27f54cbe256959c4f0022fa96e124d5a22a524d5038bd7bc855d67d3812dea3466e83b9292b2f45584a01704f69d605fdcdb83267505343356b107886b0f3

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache~RFe5ad080.TMP
                                                                                                                                                  Filesize

                                                                                                                                                  97KB

                                                                                                                                                  MD5

                                                                                                                                                  2561c83a96e58da7fea0d22875dc769d

                                                                                                                                                  SHA1

                                                                                                                                                  b8e6f9762e4f7c7bdaf275797cf4e20ce8178a30

                                                                                                                                                  SHA256

                                                                                                                                                  5def157d1f73a4f3926ee88c344bb49a8caff341bb1ee077fbd04e2d2de15ac9

                                                                                                                                                  SHA512

                                                                                                                                                  cfe91e07da489e9c4bcd3c61ac212d92a507c330cb84c055bd03bfa6f0e1ffd0b9e3bdec2d2a6006be5e02782ddcb56be760cd0dc42dc17b6bf33d16a78a42c4

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\OptimizationHints\388\optimization-hints.pb
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  a89cd478a4255359ec7f7ae331e634df

                                                                                                                                                  SHA1

                                                                                                                                                  293541c81e1727e93370ea8a4ae5d88b7f8e4263

                                                                                                                                                  SHA256

                                                                                                                                                  1599470ef31afff28458f1982ebd420de9de0cd6001596fb0a41a43b2201dc50

                                                                                                                                                  SHA512

                                                                                                                                                  1cce5eb491777684b3cc1008a4d98365ee55f34b17b0ec81f20b5ba165f456a0e6cb1ab1f873850c74f1a78684576425b18261611895bc5cfa25511bcfd25592

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\565\crs.pb
                                                                                                                                                  Filesize

                                                                                                                                                  144KB

                                                                                                                                                  MD5

                                                                                                                                                  d67f697daea27fc0dba56f6d35cb6ff6

                                                                                                                                                  SHA1

                                                                                                                                                  56b09bd5cf7f9ed6891aab6c8c941157b59eccf9

                                                                                                                                                  SHA256

                                                                                                                                                  585e234f648eac290a820f9a0943510cc32e1d2e1548f6a30ee98ece45d6a1d5

                                                                                                                                                  SHA512

                                                                                                                                                  0f72775bc92b98292004f077694c9e68bd338b2b2d55eab9bfd230da527305a77b154230ae16745c92fe24aeafccd6315ceb1375a45b89151768c7cd669e2b73

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\565\ct_config.pb
                                                                                                                                                  Filesize

                                                                                                                                                  41KB

                                                                                                                                                  MD5

                                                                                                                                                  56e4a1df195637103282d439b8288ac5

                                                                                                                                                  SHA1

                                                                                                                                                  483765946bb04c4070ba710a8e978f86f4272802

                                                                                                                                                  SHA256

                                                                                                                                                  bb1207e1126b7804adcf697e9197d9f75664610fa4ff7b4e6b49b30fa28b762a

                                                                                                                                                  SHA512

                                                                                                                                                  5040d719401493b94579f4b06491edf1c1582e945f9ff85e10a3182f475454443531b95634eebbae1362a963a1f4aa751656285b4acc90185a137e670bc11826

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\565\kp_pinslist.pb
                                                                                                                                                  Filesize

                                                                                                                                                  17KB

                                                                                                                                                  MD5

                                                                                                                                                  78cb476e3e477cfc83ca144f987d0ced

                                                                                                                                                  SHA1

                                                                                                                                                  a6c1a4554e3f9fe98ffb42b7cf4d9ce6fe7fb76d

                                                                                                                                                  SHA256

                                                                                                                                                  d90bbc63878118a914c8e2f53f9ec211ee9f9a2f0df76a7cca9ac2697be40679

                                                                                                                                                  SHA512

                                                                                                                                                  141123effd16f6c412519d6b142b71b6d4d36febb95b6ae65fa733a36e3e03e93924b259abfef46b5eb246c223f99c52a0cef16b959a3b316372c0b57f834a6f

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  e2f792c9e2dd86f39e8286b2ead2fc70

                                                                                                                                                  SHA1

                                                                                                                                                  8a32867614d2a23e473ed642056ded8e566687f9

                                                                                                                                                  SHA256

                                                                                                                                                  ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7

                                                                                                                                                  SHA512

                                                                                                                                                  6a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SafetyTips\2948\safety_tips.pb
                                                                                                                                                  Filesize

                                                                                                                                                  116KB

                                                                                                                                                  MD5

                                                                                                                                                  50b9fe05e6c2190627d8a159371d37c2

                                                                                                                                                  SHA1

                                                                                                                                                  e5ca1d4ebf8f5bfb45754fe6fae7951e27962834

                                                                                                                                                  SHA256

                                                                                                                                                  fec569c2eb9c80d16e649d567a8b924a4623657dd16dac0ecaba5958fed8558c

                                                                                                                                                  SHA512

                                                                                                                                                  8494731c20ae514fe30aa30487e514beb02b2ba46b8b43a2d553624f4d939ca3b1aa088b1cfa15ad94c0679bec6d1c87e6a8a774ad93a15f529217ae1e6d427b

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Subresource Filter\Unindexed Rules\9.44.0\Filtering Rules
                                                                                                                                                  Filesize

                                                                                                                                                  98KB

                                                                                                                                                  MD5

                                                                                                                                                  77e38f2256e73ddf887fba0279f642f7

                                                                                                                                                  SHA1

                                                                                                                                                  708768f482d729251babb8934665cf2cdf78a9e7

                                                                                                                                                  SHA256

                                                                                                                                                  34e6b03f2f46e571ba2fc5020c2b8eac059b517c745d3cd428583ac78c626f4d

                                                                                                                                                  SHA512

                                                                                                                                                  1aafee910a3d239f3ce805df21d0f9942699df1d878614395455cab9fdeea2f15f17188808206ea15c875fc0151428ffe4f9217f8652149cc1dc53731ebc9eaa

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\english_wikipedia.txt
                                                                                                                                                  Filesize

                                                                                                                                                  270KB

                                                                                                                                                  MD5

                                                                                                                                                  5713cf8a57fe61cb28fc99a88323cbde

                                                                                                                                                  SHA1

                                                                                                                                                  688a076a14c9f659b21a22ca74eb6106afab0c04

                                                                                                                                                  SHA256

                                                                                                                                                  b29af10c62218f948eb299e0c68b176ab1c5ecdfe9813bd957bf2c434e90813e

                                                                                                                                                  SHA512

                                                                                                                                                  28bb4b59cb035160f44cdd19f6e40d94bb11a28680d430c359d086cf1b29de773a42a5d3078b862a8b4bc27d184f809c5c03241ab5aa7cbaa3b794bc353ed57e

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\female_names.txt
                                                                                                                                                  Filesize

                                                                                                                                                  26KB

                                                                                                                                                  MD5

                                                                                                                                                  826b02933e2bbf07ebf69e3da323d389

                                                                                                                                                  SHA1

                                                                                                                                                  187c6bcf250fa920b2d7c46fa3eaba673c17e8fc

                                                                                                                                                  SHA256

                                                                                                                                                  08346ad80d8d829fda1064485420da1e0771ba1e0dcd954252d43b61c5116aaf

                                                                                                                                                  SHA512

                                                                                                                                                  9d9d151773c9e8340a5c443ef1d56874d06c0d374b0aae4d0c703f3286e6588ec813214bd8e9aa6d88bf2b7c3140258c563813085ded4c1fd558a4e171165c38

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\male_names.txt
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  0951d82428623061017b1254cad02f4d

                                                                                                                                                  SHA1

                                                                                                                                                  21939c83cf37e7ff1c6608080371142758f6343e

                                                                                                                                                  SHA256

                                                                                                                                                  34519e42ef61ea5eae6b9f74a735926c86ed8d1c19d21726da1af6039a66c688

                                                                                                                                                  SHA512

                                                                                                                                                  6a189748c14b2f2f4330ea8be16985b041fa6692b7642945da2b249520b86a904e55d5b30d8dee9231d7140d2d368cc5133b563be5ed829ffe718990aa440965

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\passwords.txt
                                                                                                                                                  Filesize

                                                                                                                                                  236KB

                                                                                                                                                  MD5

                                                                                                                                                  c1934045c3348ea1ba618279aac38c67

                                                                                                                                                  SHA1

                                                                                                                                                  e4e7ac07dc6cd20611711ac6436de0eab4abb19d

                                                                                                                                                  SHA256

                                                                                                                                                  f65b16793f0d335c87bf5bb4b19bcfc457462396169080b8c11a7c6f1d8b3731

                                                                                                                                                  SHA512

                                                                                                                                                  a98d72c13a38b7774d9cfcce8aa94676c3c91d49555b85a1104d728d38e43ced23ab7f0532372f64b62728a2ff6ef27614b3671c628b4d520c99f240617fbb69

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\surnames.txt
                                                                                                                                                  Filesize

                                                                                                                                                  74KB

                                                                                                                                                  MD5

                                                                                                                                                  fd371a8cb1595f425332063f52f8e842

                                                                                                                                                  SHA1

                                                                                                                                                  9fc966ae07e49f5e06baf122cd85418753a140c4

                                                                                                                                                  SHA256

                                                                                                                                                  3362648c77af4ee84a6383800fb5a5cb0493703d4bfc1557e05f315fc41b2699

                                                                                                                                                  SHA512

                                                                                                                                                  a8fd0b89ca8e12719adfda79a76bf8809e037ddcfe9625ab0b6dbf0243054b7c344bb5b79ac687c88cf494b41fd1c219ff983a525ed46ebe4ee220f84b6a2521

                                                                                                                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\us_tv_and_film.txt
                                                                                                                                                  Filesize

                                                                                                                                                  160KB

                                                                                                                                                  MD5

                                                                                                                                                  9c2d1b4b6932aa765231e0d0ed2c4f99

                                                                                                                                                  SHA1

                                                                                                                                                  918ac9249d731d039953f7f999facf71cb911623

                                                                                                                                                  SHA256

                                                                                                                                                  f146e15ecba3f37adcd7aa4fb23797555d1ab55489fbb0b989c60073f638aaa0

                                                                                                                                                  SHA512

                                                                                                                                                  87154719c51c1a50da28c612b155cbd96ba7ff72017fecf8e67ec102871e58f26764a7a97cd6e62824277487b25962ab2213c09f6e716c9c8cdf2ed0b510afcd

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                  Filesize

                                                                                                                                                  2B

                                                                                                                                                  MD5

                                                                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                  SHA1

                                                                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                  SHA256

                                                                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                  SHA512

                                                                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnk
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  102911f411c652ddfe129fcf9bfe8e02

                                                                                                                                                  SHA1

                                                                                                                                                  c8dbf9d3988bd3f07518c25ebe1dda5e82e7c3eb

                                                                                                                                                  SHA256

                                                                                                                                                  eddbd74ee171dc4c014a071ceaef175e3e47d75162b8e98b6dc1862cb31a16ab

                                                                                                                                                  SHA512

                                                                                                                                                  0e3669657362d209670818abf8adaa3a132e028fa982eede780836af7d7a656315f245756a1960fff26239040d4946d18027a21ab599ffd7d49962e6eb9069e1

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  719391eee4f3e5d9a301bc6f12990b4a

                                                                                                                                                  SHA1

                                                                                                                                                  b71b9b158acb3ebf2585e78e6ed8418a58ce7409

                                                                                                                                                  SHA256

                                                                                                                                                  485ab03a683570a896c121f7b752be695461992ce83c636950b7a3b5b00082b5

                                                                                                                                                  SHA512

                                                                                                                                                  fe2c9fd9db23b6aeebd6c944436821c1ade882c653ac872bdc938ce8348da19a05709a963f299a4ef7ac6bcafb88e1f5e2c4f81afbedbc1453eb571c0f945682

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  c0237fe67aab1a43978352a4f585d6ce

                                                                                                                                                  SHA1

                                                                                                                                                  2ce0f4f48892cb402a2b6a71ba456b115a8d91c8

                                                                                                                                                  SHA256

                                                                                                                                                  177552df8723e78bb5c60d5ada997d036e8a0e76865443e93bf48e698c722adf

                                                                                                                                                  SHA512

                                                                                                                                                  e24a3f98b0ce8664b34c144641e374750b2a41802ac6ddaa2abd63d6debd1d65a6ed7555a964bf0574d736ae490614ce54bf9a7243d6cdfac91bc26cf067b7d9

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                  Filesize

                                                                                                                                                  7KB

                                                                                                                                                  MD5

                                                                                                                                                  6d1002ad14923ad2b26bb0c8089547d7

                                                                                                                                                  SHA1

                                                                                                                                                  9dbd73ae94452a2abd548b11ff3b6377878a000f

                                                                                                                                                  SHA256

                                                                                                                                                  006e2753697745f0cd18a38c3b9f225f1d5aa944a1f5cb1d390070f2867bd92f

                                                                                                                                                  SHA512

                                                                                                                                                  665527ecd66f02182fa12f298121607fbefe5e7b42a6f03394c5f89bf9f4c916e289ed3a909cea416d96dbe61b460080862afc719bce1fe272ec813b11b3f837

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  fcd5f37e5e4066f7cffe8eb106b6ce19

                                                                                                                                                  SHA1

                                                                                                                                                  b0a1c4d3d5c96271429fb09cb71055d177c13402

                                                                                                                                                  SHA256

                                                                                                                                                  38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                                                                                                                                                  SHA512

                                                                                                                                                  afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  a1e4ca830b6b2e1aa1720e4ba23573ea

                                                                                                                                                  SHA1

                                                                                                                                                  bb2858c64d1fa2a8b7486f24387a2bea4c9bf571

                                                                                                                                                  SHA256

                                                                                                                                                  d3ceea4c7d7d091533ab889d1e6370bd6043272a01b9d2a367791da038a0b03d

                                                                                                                                                  SHA512

                                                                                                                                                  6560d5cdcbf00547be9ba312e71b70714294fc817984e19e07edd845b73d6b6a2e6884c3446d2d9cc6c5b17a5dea6c2a7aa7a46013c8cf472feb92cd306ba25e

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                                                  Filesize

                                                                                                                                                  2KB

                                                                                                                                                  MD5

                                                                                                                                                  59c8846b6d0c161ad390a8acc41a1a4d

                                                                                                                                                  SHA1

                                                                                                                                                  f770178f44dc2478e426eb735a30dbb7ff5a1d29

                                                                                                                                                  SHA256

                                                                                                                                                  9c692546a03636a69ba1c3dde80662529ca2761485f3035ca939a32752a0ae9d

                                                                                                                                                  SHA512

                                                                                                                                                  93909f120e1b4e2a2cee79334a6d88be784842c7a3c2b3e072a946940be99f19b67a19862765e26ec4096ebabe7e00c3c1a8ae5d4a8fff639b17253e9b70035a

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore.jsonlz4
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                  MD5

                                                                                                                                                  4820c2b87dd02e61181611bc3d48e657

                                                                                                                                                  SHA1

                                                                                                                                                  a5ec594ad4f36bf507375f9e723d053aaa562c79

                                                                                                                                                  SHA256

                                                                                                                                                  200517b2ae6458173c15bc5705e85b20fe9739f7324730656ea0d2fcb4ca1322

                                                                                                                                                  SHA512

                                                                                                                                                  6dd57cff9da8fa3e2120c286eab8e6dae9e302ef96a954304aef5e86bc4b6154c47f6538a5c76ead5ee018b2cd507279d30c24a2a88a4ccbf67ae3f540b1216a

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                                                  Filesize

                                                                                                                                                  190KB

                                                                                                                                                  MD5

                                                                                                                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                  SHA1

                                                                                                                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                  SHA256

                                                                                                                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                  SHA512

                                                                                                                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                                                  Filesize

                                                                                                                                                  190KB

                                                                                                                                                  MD5

                                                                                                                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                  SHA1

                                                                                                                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                  SHA256

                                                                                                                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                  SHA512

                                                                                                                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                                                  Filesize

                                                                                                                                                  190KB

                                                                                                                                                  MD5

                                                                                                                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                  SHA1

                                                                                                                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                  SHA256

                                                                                                                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                  SHA512

                                                                                                                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterSetup.exe
                                                                                                                                                  Filesize

                                                                                                                                                  797KB

                                                                                                                                                  MD5

                                                                                                                                                  633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                  SHA1

                                                                                                                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                  SHA256

                                                                                                                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                  SHA512

                                                                                                                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                                                                                                                  Filesize

                                                                                                                                                  259KB

                                                                                                                                                  MD5

                                                                                                                                                  9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                                                  SHA1

                                                                                                                                                  7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                                                  SHA256

                                                                                                                                                  54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                                                  SHA512

                                                                                                                                                  dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                                                                                                                  Filesize

                                                                                                                                                  259KB

                                                                                                                                                  MD5

                                                                                                                                                  9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                                                  SHA1

                                                                                                                                                  7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                                                  SHA256

                                                                                                                                                  54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                                                  SHA512

                                                                                                                                                  dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                                                  Filesize

                                                                                                                                                  323KB

                                                                                                                                                  MD5

                                                                                                                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                  SHA1

                                                                                                                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                  SHA256

                                                                                                                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                  SHA512

                                                                                                                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                                                  Filesize

                                                                                                                                                  323KB

                                                                                                                                                  MD5

                                                                                                                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                  SHA1

                                                                                                                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                  SHA256

                                                                                                                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                  SHA512

                                                                                                                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                                                  Filesize

                                                                                                                                                  323KB

                                                                                                                                                  MD5

                                                                                                                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                  SHA1

                                                                                                                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                  SHA256

                                                                                                                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                  SHA512

                                                                                                                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                                                                                                                  Filesize

                                                                                                                                                  1.0MB

                                                                                                                                                  MD5

                                                                                                                                                  4676bea621f5e24748df819822ad2f70

                                                                                                                                                  SHA1

                                                                                                                                                  956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                  SHA256

                                                                                                                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                  SHA512

                                                                                                                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                                                                                                                  Filesize

                                                                                                                                                  1.0MB

                                                                                                                                                  MD5

                                                                                                                                                  4676bea621f5e24748df819822ad2f70

                                                                                                                                                  SHA1

                                                                                                                                                  956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                  SHA256

                                                                                                                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                  SHA512

                                                                                                                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{E46D25FF-0101-45E0-AE71-16A76D0C19A9}\WaveInstaller-v1.3.11.4.exe
                                                                                                                                                  Filesize

                                                                                                                                                  84.7MB

                                                                                                                                                  MD5

                                                                                                                                                  04d8157f9aed05b1fcf3a613a97d3e85

                                                                                                                                                  SHA1

                                                                                                                                                  f2ae732123ae717e24d24b3c9a3d2711de2995fd

                                                                                                                                                  SHA256

                                                                                                                                                  4526c938e4c103224199fdbb89f54e09a9dd21035eb86b7caa3dacc671e735fb

                                                                                                                                                  SHA512

                                                                                                                                                  af43d4b71f791893248c632c64e9c999a531a4b4c20febacf34eb692b989b9b8f267fd1303daa9d874a1f80ff159993f5fff34e508c070f482e5633117c6b17b

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                  Filesize

                                                                                                                                                  108KB

                                                                                                                                                  MD5

                                                                                                                                                  8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                  SHA1

                                                                                                                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                  SHA256

                                                                                                                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                  SHA512

                                                                                                                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                  Filesize

                                                                                                                                                  108KB

                                                                                                                                                  MD5

                                                                                                                                                  8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                  SHA1

                                                                                                                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                  SHA256

                                                                                                                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                  SHA512

                                                                                                                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\1.3.11.4\Installer\setup.exe
                                                                                                                                                  Filesize

                                                                                                                                                  3.9MB

                                                                                                                                                  MD5

                                                                                                                                                  c671d5493020ed38960d36000861a319

                                                                                                                                                  SHA1

                                                                                                                                                  b9b6cfd75a6df92344d4094cfd2f0c28344b8025

                                                                                                                                                  SHA256

                                                                                                                                                  4104d681128b41765030ddb49b44f02d74f00ce2556c8dc77450fe9487982406

                                                                                                                                                  SHA512

                                                                                                                                                  78f98d9c19d43428fd7b0c74ab591268b66661338f98d3122b7f0df58de6d0d6973b1843c2e3144260615c0518950fae01891a510312a76c9b25cf459b10a053

                                                                                                                                                • memory/2200-292-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-287-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-286-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-285-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-284-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-283-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-282-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-281-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-280-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-279-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-276-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-275-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-274-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-273-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-272-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-271-0x00000000021D0000-0x00000000021D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/2200-270-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-269-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-268-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-267-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-266-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-265-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-264-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-288-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-263-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-262-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-261-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-289-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-290-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-260-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-291-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-293-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-294-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-295-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-296-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-259-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-297-0x0000000073C30000-0x0000000073C39000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-299-0x00000000021D0000-0x00000000021D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/2200-298-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-300-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-301-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-302-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-303-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-304-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-305-0x0000000073640000-0x0000000073649000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-309-0x00000000735A0000-0x00000000735A9000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-258-0x0000000074100000-0x0000000074109000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/2200-321-0x00000000735A0000-0x00000000735A9000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/3380-516-0x00007FFCCC7C0000-0x00007FFCCC7C1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/3380-517-0x00007FFCCC280000-0x00007FFCCC281000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB