Resubmissions

25-04-2023 08:59

230425-kx2m6ahe65 8

25-04-2023 08:50

230425-kr15fabc8z 8

25-04-2023 07:11

230425-hz4t7aah5w 8

Analysis

  • max time kernel
    1980s
  • max time network
    1973s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2023 07:11

General

  • Target

    WaveBrowser_Stub-v1.3.11.1.exe

  • Size

    1015KB

  • MD5

    eb75bdad6744e9cdd21f60497eb44327

  • SHA1

    7b191a3e84e5ce41edf581ef777c6fcea667e67e

  • SHA256

    ce6cc24412a936cee23ddfb31bf91fdcb62008e0025a057080bb2b9b029a82d6

  • SHA512

    9940bc9e4eaca80402250edb918060f59d0b40040e31bc68266b5bb044ea55a23c19f17309b22745ea9f1590a5b2930467dc4fdc727c41ec06daf43854b0fed5

  • SSDEEP

    12288:GjCFXvTk1GDiKI08p7kSrUZeX/N55ZbDF0s+2QGJvsgHYIEGcjR/+p4YK6zZDLYZ:JvoU/BSv/N5rDs2TvCR2+dODbPRir

Malware Config

Signatures

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 35 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 63 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 55 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\SWUpdaterSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdater.exe
        "C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3680
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Registers COM server for autorun
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:632
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:4436
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:4180
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTIxLjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMjEuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9Ins5MURCRkY5Mi1BNDg4LTREQzItQkUxNi0yREVENkU3M0EyNkJ9IiB1c2VyaWQ9InthNzU5YzE4ZC1lMTRiLTQ2ZDQtYTA5OS1mYjI5ZDQ2Njg3NWV9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0iezg5NDM2NEE2LUIxOUQtNDNFNy1CMkIwLUZBQUU3MDIwMEExQX0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7RjZGNjBBQ0UtNzFBRC00NjEwLTgwRDQtOTI1MzcyOUZCNEI3fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjEyMS4wIiBsYW5nPSJlbiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMTAzMSIvPjwvYXBwPjwvcmVxdWVzdD4
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:2292
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{91DBFF92-A488-4DC2-BE16-2DED6E73A26B}"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /impression tid=&upv=1.3.121.0&st=7&err=0&evnt=chr_install_exit
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks whether UAC is enabled
            PID:3432
  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{84C44548-F143-456B-89AA-85ABCC8DB7F0}\WaveInstaller-v1.3.11.4.exe
      "C:\Users\Admin\Wavesor Software\SWUpdater\Install\{84C44548-F143-456B-89AA-85ABCC8DB7F0}\WaveInstaller-v1.3.11.4.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui2810.tmp"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\wavebrowser.packed.7z" --make-chrome-default --installerdata="C:\Users\Admin\AppData\Local\Temp\gui2810.tmp"
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe
          C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x248,0x284,0x7ff79bd76c08,0x7ff79bd76c18,0x7ff79bd76c28
          4⤵
          • Executes dropped EXE
          PID:1300
        • C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui2810.tmp" --create-shortcuts=0 --install-level=0
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\nsm2DED.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff79bd76c08,0x7ff79bd76c18,0x7ff79bd76c28
            5⤵
            • Executes dropped EXE
            PID:644
        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --prevdefbrowser=6 --install-type=1 --from-installer
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4996
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x130,0x134,0x138,0x10c,0x13c,0x7ff872555bd8,0x7ff872555be8,0x7ff872555bf8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4316
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:2
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1952
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2036 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4640
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2332 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5064
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3220 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4336
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3224 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:1528
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1348
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4544 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:3576
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4628 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:2616
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4660 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:2464
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4728 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:2128
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4756 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4352
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4772 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:5032
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4788 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4184
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4804 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4264
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4820 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3608
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4836 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3932
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5096 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3720
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6788 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:2252
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6952 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:264
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4064 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1404
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4080 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:2224
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7372 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:528
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7544 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:828
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7688 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1992
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7844 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:3080
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7668 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
            5⤵
              PID:4356
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7560 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5224
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7948 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5420
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7708 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5492
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7872 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5556
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6908 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5568
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7860 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5700
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7256 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5712
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7344 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5732
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7336 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5764
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7308 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5808
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7300 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5848
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7332 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:6004
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8436 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:6020
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8580 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:4648
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8612 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5168
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9060 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:760
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9224 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:2576
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9244 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5220
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9220 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:5588
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9524 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
              • Executes dropped EXE
              PID:6060
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9536 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
              5⤵
                PID:6116
              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9548 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                5⤵
                  PID:5628
                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9560 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                  5⤵
                    PID:5784
                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9572 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                    5⤵
                      PID:6072
                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9584 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                      5⤵
                        PID:5704
                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9596 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                        5⤵
                        • Executes dropped EXE
                        PID:4356
                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9716 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                        5⤵
                          PID:5716
                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9692 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                          5⤵
                            PID:1360
                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8448 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                            5⤵
                              PID:5852
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=8292 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:6080
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=9276 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:6096
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=8180 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:5724
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=8152 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:6640
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=7452 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:5132
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8920 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                              5⤵
                                PID:6240
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=8964 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:7164
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=8308 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:5744
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=8528 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:6956
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=9476 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:6292
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=9768 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:6352
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=928 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                5⤵
                                  PID:7720
                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=212 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                  5⤵
                                    PID:7276
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=70 --mojo-platform-channel-handle=1876 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                    5⤵
                                    • Checks computer location settings
                                    PID:7984
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7916 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                    5⤵
                                      PID:8160
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11556 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                      5⤵
                                        PID:5288
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4516 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                        5⤵
                                          PID:7076
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9700 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                          5⤵
                                            PID:6284
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=11624 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:2
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6496
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3932 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                            5⤵
                                              PID:6812
                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=77 --mojo-platform-channel-handle=11632 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                              5⤵
                                              • Checks computer location settings
                                              PID:7180
                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6756 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                              5⤵
                                                PID:7384
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3932 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                5⤵
                                                  PID:1056
                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2624 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                  5⤵
                                                    PID:4328
                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=81 --mojo-platform-channel-handle=5868 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                    5⤵
                                                    • Checks computer location settings
                                                    PID:5196
                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=212 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                    5⤵
                                                      PID:5956
                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5868 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                      5⤵
                                                        PID:6788
                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=84 --mojo-platform-channel-handle=8284 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                        5⤵
                                                        • Checks computer location settings
                                                        PID:5652
                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10008 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                        5⤵
                                                          PID:7756
                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9656 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                          5⤵
                                                            PID:5668
                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=87 --mojo-platform-channel-handle=4848 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                            5⤵
                                                            • Checks computer location settings
                                                            PID:1780
                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5364 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                            5⤵
                                                              PID:7948
                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=89 --mojo-platform-channel-handle=1016 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                              5⤵
                                                              • Checks computer location settings
                                                              PID:6116
                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9640 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                              5⤵
                                                                PID:6000
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=91 --mojo-platform-channel-handle=6972 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                5⤵
                                                                • Checks computer location settings
                                                                PID:6248
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=852 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                5⤵
                                                                  PID:6664
                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11724 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                  5⤵
                                                                    PID:7752
                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=94 --mojo-platform-channel-handle=11764 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                    5⤵
                                                                    • Checks computer location settings
                                                                    PID:7920
                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=212 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                    5⤵
                                                                      PID:3760
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=96 --mojo-platform-channel-handle=11680 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:3800
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=97 --mojo-platform-channel-handle=5256 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:7932
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=98 --mojo-platform-channel-handle=936 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:4132
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=99 --mojo-platform-channel-handle=11860 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:5128
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=100 --mojo-platform-channel-handle=5248 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      PID:4952
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7888 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                      5⤵
                                                                        PID:6448
                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=102 --mojo-platform-channel-handle=5864 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                        5⤵
                                                                        • Checks computer location settings
                                                                        PID:6172
                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                        5⤵
                                                                          PID:1632
                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=840 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                          5⤵
                                                                            PID:7780
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=105 --mojo-platform-channel-handle=8660 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:4172
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=106 --mojo-platform-channel-handle=11840 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:5204
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=107 --mojo-platform-channel-handle=3940 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:392
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=108 --mojo-platform-channel-handle=5784 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:872
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=109 --mojo-platform-channel-handle=12036 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:6820
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=110 --mojo-platform-channel-handle=11868 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:7740
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=111 --mojo-platform-channel-handle=12268 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:2180
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=112 --mojo-platform-channel-handle=9660 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:4220
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=113 --mojo-platform-channel-handle=5852 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:4608
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=114 --mojo-platform-channel-handle=12016 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:5356
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=115 --mojo-platform-channel-handle=11876 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:5072
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=116 --mojo-platform-channel-handle=8560 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            PID:5292
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                            5⤵
                                                                              PID:4540
                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=118 --mojo-platform-channel-handle=3956 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                              5⤵
                                                                              • Checks computer location settings
                                                                              PID:6444
                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9440 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:8
                                                                              5⤵
                                                                                PID:3788
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=120 --mojo-platform-channel-handle=1600 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:2704
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=121 --mojo-platform-channel-handle=3460 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:7140
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=122 --mojo-platform-channel-handle=9732 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:4920
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=123 --mojo-platform-channel-handle=932 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:4980
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=124 --mojo-platform-channel-handle=6588 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:7828
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=125 --mojo-platform-channel-handle=7848 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:1368
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=126 --mojo-platform-channel-handle=6668 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:3124
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=127 --mojo-platform-channel-handle=10156 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:944
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=128 --mojo-platform-channel-handle=7940 --field-trial-handle=1948,i,18147437673000587367,9198287721171903206,131072 /prefetch:1
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                PID:6568
                                                                        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHBzOi8vY2RuLnN3dXBkYXRlci5jb20vYnVpbGQvV2F2ZUJyb3dzZXIvc3RhYmxlL3dpbi8xMTEyMzk3MjUwNTY0LzY0L1dhdmVJbnN0YWxsZXItdjEuMy4xMS40LmV4ZSIgZG93bmxvYWRlZD0iODg4MDY5ODQiIHRvdGFsPSI4ODgwNjk4NCIgZG93bmxvYWRfdGltZV9tcz0iNjY0MCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjU5NCIgZG93bmxvYWRfdGltZV9tcz0iNzY3NSIgZG93bmxvYWRlZD0iODg4MDY5ODQiIHRvdGFsPSI4ODgwNjk4NCIgaW5zdGFsbF90aW1lX21zPSIyMTY4MiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks whether UAC is enabled
                                                                          PID:1772
                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                        "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler
                                                                        1⤵
                                                                        • Checks computer location settings
                                                                        • Checks whether UAC is enabled
                                                                        PID:5664
                                                                        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper
                                                                          2⤵
                                                                          • Checks whether UAC is enabled
                                                                          PID:5964
                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                        "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c
                                                                        1⤵
                                                                        • Checks whether UAC is enabled
                                                                        PID:6316
                                                                        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr
                                                                          2⤵
                                                                          • Checks whether UAC is enabled
                                                                          PID:6208
                                                                        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource core
                                                                          2⤵
                                                                          • Checks whether UAC is enabled
                                                                          PID:6212
                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                        "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
                                                                        1⤵
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:6492
                                                                      • C:\Windows\System32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                        1⤵
                                                                          PID:6944
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\jawshtml.html"
                                                                          1⤵
                                                                            PID:6908
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\jawshtml.html
                                                                              2⤵
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4752
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.0.1838142689\302959389" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac1a13ac-64d8-497e-9145-335de0489b1c} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 1932 23ad221ad58 gpu
                                                                                3⤵
                                                                                  PID:6132
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.1.1145291171\707137699" -parentBuildID 20221007134813 -prefsHandle 2340 -prefMapHandle 2336 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9627e387-b80e-4a66-99c4-9f70143aeb81} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 2352 23ac4272c58 socket
                                                                                  3⤵
                                                                                  • Checks processor information in registry
                                                                                  PID:452
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.2.559164449\801550917" -childID 1 -isForBrowser -prefsHandle 2940 -prefMapHandle 2952 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3300f0f2-7ee0-4b4f-9197-1923f98fe7eb} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 3016 23ad4f12b58 tab
                                                                                  3⤵
                                                                                    PID:8092
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.3.1345666580\519417552" -childID 2 -isForBrowser -prefsHandle 4052 -prefMapHandle 4048 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0574848a-d551-4e12-bf8b-fa918c8d7cd3} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 4068 23ad6515e58 tab
                                                                                    3⤵
                                                                                      PID:2808
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.4.1566456918\462923618" -childID 3 -isForBrowser -prefsHandle 4836 -prefMapHandle 4832 -prefsLen 26753 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {362f2748-3f6f-4b3d-9ad5-c369c4e7ec4e} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 4840 23ad7721f58 tab
                                                                                      3⤵
                                                                                        PID:4612
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.6.366423286\915822741" -childID 5 -isForBrowser -prefsHandle 5176 -prefMapHandle 5180 -prefsLen 26753 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edb1bb8a-1760-42e4-bdcc-ced3bc042d37} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 5168 23ad776e258 tab
                                                                                        3⤵
                                                                                          PID:6732
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4752.5.1270038507\195179924" -childID 4 -isForBrowser -prefsHandle 4976 -prefMapHandle 4980 -prefsLen 26753 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2d7a066-6cca-4cf4-8123-e8dfbc6c1655} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" 4860 23ad7722558 tab
                                                                                          3⤵
                                                                                            PID:6740
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\jawshtml.html
                                                                                        1⤵
                                                                                          PID:3444
                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x10c,0x108,0x114,0x12c,0x110,0x7ff872555bd8,0x7ff872555be8,0x7ff872555bf8
                                                                                            2⤵
                                                                                              PID:5168
                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                            C:\Windows\system32\AUDIODG.EXE 0x498 0x308
                                                                                            1⤵
                                                                                              PID:7888
                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                              1⤵
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:3836
                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\2ebeb19a-0f3a-4067-a307-b2431f5e1722.tmp
                                                                                                2⤵
                                                                                                  PID:5536
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                1⤵
                                                                                                  PID:8100
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                    2⤵
                                                                                                    • Checks processor information in registry
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3468
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.0.593065524\2006410720" -parentBuildID 20221007134813 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 20890 -prefMapSize 232727 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45ecca73-e879-4f62-854a-8dc46a956a5f} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 1948 1d1369dba58 gpu
                                                                                                      3⤵
                                                                                                        PID:7808
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.1.1548070268\1950561969" -parentBuildID 20221007134813 -prefsHandle 2332 -prefMapHandle 2320 -prefsLen 20926 -prefMapSize 232727 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26759c65-d7e9-4f96-b6d3-99b8db0b75f8} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 2344 1d136906b58 socket
                                                                                                        3⤵
                                                                                                          PID:5056
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.2.351075219\1419541217" -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 2864 -prefsLen 21074 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b19096a9-1c35-4eba-910f-7cda531bf003} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 1512 1d13a8c8958 tab
                                                                                                          3⤵
                                                                                                            PID:6688
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.3.2086466647\785531821" -childID 2 -isForBrowser -prefsHandle 1092 -prefMapHandle 1088 -prefsLen 25686 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90f21c71-30ca-4394-a3c4-6ac1529fcf6c} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 3204 1d12a168458 tab
                                                                                                            3⤵
                                                                                                              PID:7148
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.4.149873159\2139588675" -childID 3 -isForBrowser -prefsHandle 4044 -prefMapHandle 4064 -prefsLen 26525 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fbe5640-77b5-430a-8e97-54d862505163} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 3428 1d13ba1c258 tab
                                                                                                              3⤵
                                                                                                                PID:7308
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.5.1738495260\39399270" -childID 4 -isForBrowser -prefsHandle 4736 -prefMapHandle 5040 -prefsLen 26700 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3fa5c72-1b0f-45d6-b86c-82319ed5ecc7} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 4620 1d13cd54558 tab
                                                                                                                3⤵
                                                                                                                  PID:7432
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.7.1664864344\643912119" -childID 6 -isForBrowser -prefsHandle 5368 -prefMapHandle 5372 -prefsLen 26700 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ac1fe92-2741-4ceb-bf7b-5dcfcca35018} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 5360 1d13d0e3158 tab
                                                                                                                  3⤵
                                                                                                                    PID:2108
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.6.1417192311\644755560" -childID 5 -isForBrowser -prefsHandle 5124 -prefMapHandle 1648 -prefsLen 26700 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ff79454-290c-4ab6-99d7-9b8500c14fa9} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 5224 1d13d008e58 tab
                                                                                                                    3⤵
                                                                                                                      PID:8048
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.8.1124204333\1268080519" -childID 7 -isForBrowser -prefsHandle 1376 -prefMapHandle 3328 -prefsLen 26860 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {303cc00c-2e59-4c15-a548-969560377c6e} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 1652 1d13e992858 tab
                                                                                                                      3⤵
                                                                                                                        PID:2936
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.9.2126144287\378700512" -childID 8 -isForBrowser -prefsHandle 5876 -prefMapHandle 5852 -prefsLen 26877 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9a3e094-f1c3-4e5e-84c3-7157761d9eda} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 4304 1d13eb4c758 tab
                                                                                                                        3⤵
                                                                                                                          PID:4612
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.10.37589153\1214130488" -childID 9 -isForBrowser -prefsHandle 5960 -prefMapHandle 1656 -prefsLen 26877 -prefMapSize 232727 -jsInitHandle 1204 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {366a60d6-4f83-48e3-9734-472976ff4e4e} 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 5952 1d13efe3458 tab
                                                                                                                          3⤵
                                                                                                                            PID:3128

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Persistence

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      2
                                                                                                                      T1060

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      1
                                                                                                                      T1112

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      5
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      5
                                                                                                                      T1082

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdater.exe
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                        MD5

                                                                                                                        8c518b9850da548813b3e2cc36cae47e

                                                                                                                        SHA1

                                                                                                                        d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                        SHA256

                                                                                                                        9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                        SHA512

                                                                                                                        c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdater.exe
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                        MD5

                                                                                                                        8c518b9850da548813b3e2cc36cae47e

                                                                                                                        SHA1

                                                                                                                        d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                        SHA256

                                                                                                                        9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                        SHA512

                                                                                                                        c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdaterBroker.exe
                                                                                                                        Filesize

                                                                                                                        97KB

                                                                                                                        MD5

                                                                                                                        569c5ec23559a08ec820f873c1f8c594

                                                                                                                        SHA1

                                                                                                                        c2ec25d508007ba9276d03e1b0cf4fe724d13798

                                                                                                                        SHA256

                                                                                                                        95525cbdba2f356018845dd11e79a30ca2d313fc1f8fbf88fc4a7c0a43927ec2

                                                                                                                        SHA512

                                                                                                                        aae846e9bc5df7cb7e45ef6b9b6e99853cb03dc37549f934e7d1a2b496008f58b15fdf508aa768fb1d9806109f82dfa5dd4ff205eef5cfb6fb78c243ea1e0559

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdaterComRegisterShell64.exe
                                                                                                                        Filesize

                                                                                                                        190KB

                                                                                                                        MD5

                                                                                                                        a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                        SHA1

                                                                                                                        3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                        SHA256

                                                                                                                        a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                        SHA512

                                                                                                                        6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdaterCore.exe
                                                                                                                        Filesize

                                                                                                                        208KB

                                                                                                                        MD5

                                                                                                                        cf301405e3f51c97349978b16964ab70

                                                                                                                        SHA1

                                                                                                                        72d4d91607f5015ed7b89ef9cc55bdeee377fb7f

                                                                                                                        SHA256

                                                                                                                        f514a72b187b205fb5a9624e3e5c3e3c2fd60c8ab7763c1dd16978b773bf34b1

                                                                                                                        SHA512

                                                                                                                        5af6e50cf573bad05997aba1a463e7f89549fa9e6763931d89175d37e6573ec2803c98feb7f949d9c25bb6df2f66a5aba77191b8c8fc941b2604aec14b73c350

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdaterOnDemand.exe
                                                                                                                        Filesize

                                                                                                                        97KB

                                                                                                                        MD5

                                                                                                                        61ca5ced9647766c9d94e9bd4025e0f6

                                                                                                                        SHA1

                                                                                                                        c0c000a0ada334fe9a65a8b0629661828ae39a46

                                                                                                                        SHA256

                                                                                                                        a338f6d96f40c1c514214a1ff03a7778f980bb485d189254cd7e1f3423a0603e

                                                                                                                        SHA512

                                                                                                                        4cf8f70cf113e32e78d45c95799bf2b39a45aff2bfbd3cc20db9eb8b53b1053d555df6e0c326bd1561dc634d7820eacd08041d25b8cf6f3a9423bdbf8a5fc507

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\SWUpdaterSetup.exe
                                                                                                                        Filesize

                                                                                                                        797KB

                                                                                                                        MD5

                                                                                                                        633c7d20d5786efdddc165160b5b43c3

                                                                                                                        SHA1

                                                                                                                        559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                        SHA256

                                                                                                                        ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                        SHA512

                                                                                                                        4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\psmachine.dll
                                                                                                                        Filesize

                                                                                                                        259KB

                                                                                                                        MD5

                                                                                                                        0a324feb9eada357eda7b4ce17ffb0f7

                                                                                                                        SHA1

                                                                                                                        2163d6eb44ed664d97ba1586d71edb4f99c0681d

                                                                                                                        SHA256

                                                                                                                        42e02b66bdde453d032925e07c45f92cce678f3f0f8a1f9a82f0737fcdd9d5c7

                                                                                                                        SHA512

                                                                                                                        05af2792b08bdb2aa75f6189e23eede95811d790ba15a41baa22650d1c000aef05b7f3a126e1e42040fc0d439a5da8e41a43f7da1079a393d45f9e46a809fd3f

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\psmachine_64.dll
                                                                                                                        Filesize

                                                                                                                        323KB

                                                                                                                        MD5

                                                                                                                        777c7d35a3724a10cc5da1bdc9a48c89

                                                                                                                        SHA1

                                                                                                                        f53cf1ce0147ddf2d200af667e58d33840def40d

                                                                                                                        SHA256

                                                                                                                        798ac9412eca975e1436de81d772221d342fce2a6adff088fb489fd4ccb2375e

                                                                                                                        SHA512

                                                                                                                        083b260fcd14fde6593e82ee0619ea09aed95c57c1d1ddd3532693a0a78a34ffec1341f4b5c6bb8af32755e04368499629dfcbbe9907dd18b7e235f856366995

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\psuser.dll
                                                                                                                        Filesize

                                                                                                                        259KB

                                                                                                                        MD5

                                                                                                                        9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                        SHA1

                                                                                                                        7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                        SHA256

                                                                                                                        54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                        SHA512

                                                                                                                        dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\psuser_64.dll
                                                                                                                        Filesize

                                                                                                                        323KB

                                                                                                                        MD5

                                                                                                                        0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                        SHA1

                                                                                                                        b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                        SHA256

                                                                                                                        3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                        SHA512

                                                                                                                        af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\swupdater.dll
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                        MD5

                                                                                                                        4676bea621f5e24748df819822ad2f70

                                                                                                                        SHA1

                                                                                                                        956804e459468f877311b189b3016e1f050fcc10

                                                                                                                        SHA256

                                                                                                                        06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                        SHA512

                                                                                                                        bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\swupdater.dll
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                        MD5

                                                                                                                        4676bea621f5e24748df819822ad2f70

                                                                                                                        SHA1

                                                                                                                        956804e459468f877311b189b3016e1f050fcc10

                                                                                                                        SHA256

                                                                                                                        06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                        SHA512

                                                                                                                        bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                      • C:\Program Files (x86)\Wavesor\Temp\GUME450.tmp\swupdaterres_en.dll
                                                                                                                        Filesize

                                                                                                                        42KB

                                                                                                                        MD5

                                                                                                                        7c7c0af45a52d07990f88c869af61788

                                                                                                                        SHA1

                                                                                                                        d132cf9e2b0221e080ec3e236911e88c7d3cee38

                                                                                                                        SHA256

                                                                                                                        3f20d57687fd554a0278027fca9d1a11368d285067897a1a9756c5f61637d8ea

                                                                                                                        SHA512

                                                                                                                        706dfbe22b838d1b972215ecf6a8c1ebf543c0c8cb4c64d3c87a90f6963f1041bb8c32b700364d3ed3fc152def47fa6af4a43c5b72df8b7c604ed30f12c378ff

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1011330367\manifest.json
                                                                                                                        Filesize

                                                                                                                        76B

                                                                                                                        MD5

                                                                                                                        fd7f478028b7891281c7a87e37d9d272

                                                                                                                        SHA1

                                                                                                                        41169510bfa6335a5a12ea2b865a628938337c2a

                                                                                                                        SHA256

                                                                                                                        408a6e7c53f1e8e2c80588f91317c04b3af8c6ff8a927453b29e5cbd1950c3d2

                                                                                                                        SHA512

                                                                                                                        d499a066c0e3cb536c58963c74802ba173cf071fa2bb6bf297d7fcbe724ed5336ae1b5be9a5dd372633545280edd654f2ff307ed7059deccd7a2fc92597bb001

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1039595629\manifest.json
                                                                                                                        Filesize

                                                                                                                        76B

                                                                                                                        MD5

                                                                                                                        4aaa0ed8099ecc1da778a9bc39393808

                                                                                                                        SHA1

                                                                                                                        0e4a733a5af337f101cfa6bea5ebc153380f7b05

                                                                                                                        SHA256

                                                                                                                        20b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d

                                                                                                                        SHA512

                                                                                                                        dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1170713723\manifest.json
                                                                                                                        Filesize

                                                                                                                        69B

                                                                                                                        MD5

                                                                                                                        fb195043cfc35ce711b45934e387267b

                                                                                                                        SHA1

                                                                                                                        6f1aaafee57a3da2687e9fc8defe2dbc7cba0e07

                                                                                                                        SHA256

                                                                                                                        aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198

                                                                                                                        SHA512

                                                                                                                        bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1238424595\manifest.json
                                                                                                                        Filesize

                                                                                                                        72B

                                                                                                                        MD5

                                                                                                                        b4f60da2035600ab1f38627693182c83

                                                                                                                        SHA1

                                                                                                                        dbcb67d22bcd9645b71aee52b8a5540e0a774c79

                                                                                                                        SHA256

                                                                                                                        bdc0aadb9861d57d93753fcead92869746ef436ed4017361c5b976837d1326be

                                                                                                                        SHA512

                                                                                                                        f11a9e42a64405bf278a5ec347e661a5ddb4f5cedc96fbb856d5836a842ea3cf8eee32c6476a59c620607fb2d2c69bc5c7155345367a66d72a9445fbd9d6f30c

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1242984968\manifest.json
                                                                                                                        Filesize

                                                                                                                        110B

                                                                                                                        MD5

                                                                                                                        02a1141a8348043fefdbaeb928ef9f4e

                                                                                                                        SHA1

                                                                                                                        2ca475e66e8441b04f699cfe6dc6d1c6abc3a6d6

                                                                                                                        SHA256

                                                                                                                        924f100d0159a25d2a6225e193c9fbb0a1b632a803a350074c1d838ecddec8be

                                                                                                                        SHA512

                                                                                                                        c47af02f09c3b7339f8ea267c87b490c73dd2257e52e2d66d877b188ed3d8c07b4a9b490bc70499f616b1098ca28cb5b6229c67fb73a4027923b7eff82b4f8f3

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1257603410\manifest.json
                                                                                                                        Filesize

                                                                                                                        114B

                                                                                                                        MD5

                                                                                                                        ff3d04e4c774d264c6f63b091cb3c8c6

                                                                                                                        SHA1

                                                                                                                        213956fb243c2aea6dbb2f8a74eeba390da102a4

                                                                                                                        SHA256

                                                                                                                        52f58885ff35e323b2d479a8d15da1c28021c9053f7629492920b0bb0cccec30

                                                                                                                        SHA512

                                                                                                                        eb3785b509cef4f60d57bccb35afa76abd28a6a80eb03fa03fd887048a5e871bd8eaa0e0dd25865776ca3168db27ae36baa573fb1f0dedc916d748539b868146

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1300964017\manifest.json
                                                                                                                        Filesize

                                                                                                                        94B

                                                                                                                        MD5

                                                                                                                        48f5dd0ed43f36401ca3bca2665b5aea

                                                                                                                        SHA1

                                                                                                                        3e2ee5b9f4f75198f2fd41d956f7dccefd981fef

                                                                                                                        SHA256

                                                                                                                        15fe11bd95c4cbc1d42613c7c9b435ec443c0300cd6389eda3bfedcc8c6e6411

                                                                                                                        SHA512

                                                                                                                        4857e91af3dbf517d674d28a86e9bbc3c6cf3b1552879eede5d52636995a74c5f7e379af985d42ff626d226475a8c1026c56f8f4e96bae326b19db56ac2e8b84

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1396561364\manifest.json
                                                                                                                        Filesize

                                                                                                                        1001B

                                                                                                                        MD5

                                                                                                                        fa518626c9342f91fdc2c4600ed63954

                                                                                                                        SHA1

                                                                                                                        d699e6740eb5e4aad323654fa1410c242dc56761

                                                                                                                        SHA256

                                                                                                                        3b646865a074a81f717447a947ecf9d212988258c552b26890027f7bdc4ae084

                                                                                                                        SHA512

                                                                                                                        7266ddc1cb0d346becf9fc81941ab3a4863a0a41284faa65c17dbfbed8cee5d6f3b804461f2cbec7346f41031774399b4e0c1a783dd44720fe39a0506fb6057c

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1670863418\manifest.json
                                                                                                                        Filesize

                                                                                                                        300B

                                                                                                                        MD5

                                                                                                                        9569e205d5815a3d9e14dee93b7717c3

                                                                                                                        SHA1

                                                                                                                        020bd6a07ef64a304b07e3adfda4c4d5397534cd

                                                                                                                        SHA256

                                                                                                                        79b7618620e50a91c4f46f4560ad054823f115a03da55d5651cece8843896582

                                                                                                                        SHA512

                                                                                                                        be5eb17e769203e6a064326f227d21ffc1e8aa3f2684bd9786faa4d0eac944e4343608b1aea25fda15fff88d9c41487907037fef75dc4d1615a27c7041fc0f9c

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_1983495590\manifest.json
                                                                                                                        Filesize

                                                                                                                        72B

                                                                                                                        MD5

                                                                                                                        01f11be241f0f2016e3c197d966cbc71

                                                                                                                        SHA1

                                                                                                                        54047c4bf030fc92a9f1edbd4025937010958bdf

                                                                                                                        SHA256

                                                                                                                        18f473ab166df9518ab9249d8d141224e6a26287621181b2f16c1448dc71cdde

                                                                                                                        SHA512

                                                                                                                        d9c80b0b223ab97523af67301362bff2272bac4bff8c131e14ffaa440574b7b4b97f5b15d2bf7f57e1a45cfdc47ad241928b5178a89c7e8554ff9c6006c8c197

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_366619680\LICENSE
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                        SHA1

                                                                                                                        49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                        SHA256

                                                                                                                        3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                        SHA512

                                                                                                                        d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_366619680\manifest.json
                                                                                                                        Filesize

                                                                                                                        184B

                                                                                                                        MD5

                                                                                                                        5625502593598b6bd177411c23725d72

                                                                                                                        SHA1

                                                                                                                        22746f618b278ab3a732af1c2e14be4be13df0c8

                                                                                                                        SHA256

                                                                                                                        13383ca3885ed9385566baabe3b73ccf3ef6ba3eba4ea5d068e77fa822d877ff

                                                                                                                        SHA512

                                                                                                                        26e7bcb036fcb9081d3286b29e76a4ad30cbbbcb82d97db604d738b3514476014b104d9c6e49193bb34257554c5b88ba5303b37a8dad9c601629788dc1540373

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_550794627\manifest.json
                                                                                                                        Filesize

                                                                                                                        107B

                                                                                                                        MD5

                                                                                                                        3fe64114de46f1d3477ae0dcb25af00b

                                                                                                                        SHA1

                                                                                                                        eda39ab0e495847db229e8b08adc18ffcca52721

                                                                                                                        SHA256

                                                                                                                        61b6de15b01f07552e26bd898248e1ad698cf42e1bfd547a202b6c1d15d59cf5

                                                                                                                        SHA512

                                                                                                                        71aa1d6cfddf5488abdd642261bc0c03ce1874b6476f9560961e68c45438fcac1c80eb4470a0d9493e47e1744323d79d12e13f9e604dae020b93e267b6d59963

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_566720291\manifest.json
                                                                                                                        Filesize

                                                                                                                        182B

                                                                                                                        MD5

                                                                                                                        38a19c9d0cdc86dd0c126b26e3b83601

                                                                                                                        SHA1

                                                                                                                        19b922ca393768bc71b9f5bc45443b89561a0c34

                                                                                                                        SHA256

                                                                                                                        8131e0ea522f9efd721b28ef688c1d9d6a6191a4fbb3b5f1b39b17507ab800c6

                                                                                                                        SHA512

                                                                                                                        ad94f75edee71c9b65436050a80acc9bd16533fb9446758b84b0f95244f0680ce510928014406b8135d1be9db8ccbeade509a7317ff875a81b1670dd0b13a591

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_577343582\manifest.json
                                                                                                                        Filesize

                                                                                                                        82B

                                                                                                                        MD5

                                                                                                                        e9d237afa30ece52cffcea0702585225

                                                                                                                        SHA1

                                                                                                                        fe56e6b5f4c37454e752cc150d9e7261a889eb2f

                                                                                                                        SHA256

                                                                                                                        39c5438e55f0be63ca70e0dcdc14280d46cc3e4fa5098d2f4c56f31547b684c6

                                                                                                                        SHA512

                                                                                                                        0c00bc1b235386b0c485773d03c7f5c148a9bea8652bf6429cc0685018ebaf5e84eaae5fced575eff3a6dec718a764eddb33cf2e09393c6e02060f9566efe5bf

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_678176396\manifest.json
                                                                                                                        Filesize

                                                                                                                        196B

                                                                                                                        MD5

                                                                                                                        898f5b3c1b9e44506bd7a511321440d6

                                                                                                                        SHA1

                                                                                                                        0096290f45fe065bf6ee65e535cf5b2ce6949276

                                                                                                                        SHA256

                                                                                                                        9d00037ba16af20e96e2afc34f260f0e51183904c8adfbb0c2fa96ddc7a16f81

                                                                                                                        SHA512

                                                                                                                        0cf4ad588afc6df659809325f582f64aaaf1ee3661893dd76209ce3036ac553518ee007666faf7c08a0f2742f8eb528c8cc0c181d1f62e182bdd14e1553c3f9c

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_861199317\hyph-as.hyb
                                                                                                                        Filesize

                                                                                                                        703B

                                                                                                                        MD5

                                                                                                                        8961fdd3db036dd43002659a4e4a7365

                                                                                                                        SHA1

                                                                                                                        7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                                                                        SHA256

                                                                                                                        c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                                                                        SHA512

                                                                                                                        531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_861199317\hyph-hi.hyb
                                                                                                                        Filesize

                                                                                                                        687B

                                                                                                                        MD5

                                                                                                                        0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                                                                        SHA1

                                                                                                                        d0914fb069469d47a36d339ca70164253fccf022

                                                                                                                        SHA256

                                                                                                                        f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                                                                        SHA512

                                                                                                                        5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_861199317\hyph-nb.hyb
                                                                                                                        Filesize

                                                                                                                        141KB

                                                                                                                        MD5

                                                                                                                        677edd1a17d50f0bd11783f58725d0e7

                                                                                                                        SHA1

                                                                                                                        98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                                                                                        SHA256

                                                                                                                        c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                                                                                        SHA512

                                                                                                                        c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_861199317\manifest.json
                                                                                                                        Filesize

                                                                                                                        82B

                                                                                                                        MD5

                                                                                                                        7a48fd7223aa0cc3715329203011f45d

                                                                                                                        SHA1

                                                                                                                        c336b68004fc13dd0ecb2ed44fad2e76e229e449

                                                                                                                        SHA256

                                                                                                                        37e0dba0d844ac70ce70583fe7dc60e883353f5a8497978e01fe22627602cb59

                                                                                                                        SHA512

                                                                                                                        0593d787e70dbec79b42eb5adc95010f1a094b1b119bb3668baedd5a0cd93bbc29536657224f41830f7bb1fd5a40c63c85b516abd047a2109e9346e988df00e6

                                                                                                                      • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping4996_895131493\manifest.json
                                                                                                                        Filesize

                                                                                                                        108B

                                                                                                                        MD5

                                                                                                                        dbc1bb7a857b4b08a4533fbd64f63c8c

                                                                                                                        SHA1

                                                                                                                        8a91e8ca8e30b907ca3ff94c0368211b03de4df9

                                                                                                                        SHA256

                                                                                                                        bee8067d9ce1717c36b11ad0d429cb6acd61822f0114863d7a04dc5c2eea7a73

                                                                                                                        SHA512

                                                                                                                        aa69df2b2ada392de63c8829e19b9ad61ff60ae5c5e5c10636c876b78f415dd717aef6d18fadb7f0f4848823474a4775a0039a58d6403046ae138b9e72c354b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                                                                                                                        Filesize

                                                                                                                        154KB

                                                                                                                        MD5

                                                                                                                        eddc336b4b20cfd18ac806c6d15d1581

                                                                                                                        SHA1

                                                                                                                        9981e8c567a19087e48dcbd2c46633bc04d87b74

                                                                                                                        SHA256

                                                                                                                        419c18296a9ef10145c9b45a3cf6b74cc7429850d42e04fb4b11bbfa63938fc7

                                                                                                                        SHA512

                                                                                                                        ca9bad8cdf6269581ef0bc80eea8c6a176401ef2c8a595460e191ca2c6ef99499b69ab7e76618431b1d469b59f7dc7f929b54104ad24e8521d7db129875c5061

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\effdc079-2792-4e11-80ae-eeb685b508c0.tmp
                                                                                                                        Filesize

                                                                                                                        1B

                                                                                                                        MD5

                                                                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                                                                        SHA1

                                                                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                        SHA256

                                                                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                        SHA512

                                                                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\SWUpdaterSetup.exe
                                                                                                                        Filesize

                                                                                                                        797KB

                                                                                                                        MD5

                                                                                                                        633c7d20d5786efdddc165160b5b43c3

                                                                                                                        SHA1

                                                                                                                        559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                        SHA256

                                                                                                                        ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                        SHA512

                                                                                                                        4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\SWUpdaterSetup.exe
                                                                                                                        Filesize

                                                                                                                        797KB

                                                                                                                        MD5

                                                                                                                        633c7d20d5786efdddc165160b5b43c3

                                                                                                                        SHA1

                                                                                                                        559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                        SHA256

                                                                                                                        ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                        SHA512

                                                                                                                        4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        21KB

                                                                                                                        MD5

                                                                                                                        b521c388c81a76beb4663200014badd6

                                                                                                                        SHA1

                                                                                                                        9f40956c33b8330631826ce2c929827fc98a1b5d

                                                                                                                        SHA256

                                                                                                                        72256ed58b6696643622c9334e950911ede6ef739b469af9b5a32654769ede47

                                                                                                                        SHA512

                                                                                                                        f80c5d6b13f3248da7faee1fb6ed50d419f77287c8ea75dae60598d1408c7b14e91f9508b47b49c28cd0daf08beddd0526170644d2cc206b68afdb126a822a6f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\inetc.dll
                                                                                                                        Filesize

                                                                                                                        45KB

                                                                                                                        MD5

                                                                                                                        43a8a4c02a3383bf666510f53bf3229a

                                                                                                                        SHA1

                                                                                                                        18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                        SHA256

                                                                                                                        b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                        SHA512

                                                                                                                        d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\inetc.dll
                                                                                                                        Filesize

                                                                                                                        45KB

                                                                                                                        MD5

                                                                                                                        43a8a4c02a3383bf666510f53bf3229a

                                                                                                                        SHA1

                                                                                                                        18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                        SHA256

                                                                                                                        b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                        SHA512

                                                                                                                        d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\inetc.dll
                                                                                                                        Filesize

                                                                                                                        45KB

                                                                                                                        MD5

                                                                                                                        43a8a4c02a3383bf666510f53bf3229a

                                                                                                                        SHA1

                                                                                                                        18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                        SHA256

                                                                                                                        b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                        SHA512

                                                                                                                        d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsArray.dll
                                                                                                                        Filesize

                                                                                                                        22KB

                                                                                                                        MD5

                                                                                                                        e6b4310dc2227b3f842123dfad1e6167

                                                                                                                        SHA1

                                                                                                                        ca7b8fedadf99b16f290596bfdd4fca56de30bc6

                                                                                                                        SHA256

                                                                                                                        427397f12ad69b8e95081f2803bf11b736df954053a3e6ec8c59dc686ea6f538

                                                                                                                        SHA512

                                                                                                                        faead76df55eb23d299cafb8395b8b81101cfcac546e3df03119cda810d104f754e7425595575226703eb4c74ba76d56822d0eaca0a5431d4ea6a19f3991c33d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsDialogs.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        b99684843e092d0019749297353a4592

                                                                                                                        SHA1

                                                                                                                        9f28bf42e3577dcda6c5002258340e788fa44ae0

                                                                                                                        SHA256

                                                                                                                        759142a750d00896de62d893b056f2e2161eff1f119834d74e955d273067120d

                                                                                                                        SHA512

                                                                                                                        99e63efecc3a5481cdaea55479b07d8abd7b756762a201084934e5793f4aaaaac7004132736a46d1e26f2daf9762fe40fb076349eaf3a4b0519eef8ead46fa45

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsr6680.tmp\nsResize.dll
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                        SHA1

                                                                                                                        1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                        SHA256

                                                                                                                        2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                        SHA512

                                                                                                                        55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1045445931\CRX_INSTALL\rules.json
                                                                                                                        Filesize

                                                                                                                        301B

                                                                                                                        MD5

                                                                                                                        0bbf11aaf308c2233e77c50d85c832b9

                                                                                                                        SHA1

                                                                                                                        e33b718134d3c67917b497e7ad7cc158b77ff2a2

                                                                                                                        SHA256

                                                                                                                        35221c8ce878fa714800c32f2858ed433827e611673135cd76aab5be2577dd25

                                                                                                                        SHA512

                                                                                                                        2e4e2f6f3960c6c0a7b6c76f44066c1227943183f965ae9f680bfe1c4d6e20e337cebb4eaee2df616ecbec8e8ecefa9be1efc26b9c8c8fd41cac701b3076432d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1182796950\CRX_INSTALL\content-script.js
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        6f5c37708e5a76232cf790743c967e10

                                                                                                                        SHA1

                                                                                                                        d6419dd1b99fdefeadfdaf40866234d9ea53255c

                                                                                                                        SHA256

                                                                                                                        35be4c52f893059c2aa245941a3a477f60b577cc06cc2c7c55ad77bbef928302

                                                                                                                        SHA512

                                                                                                                        953566f7fe0051089856ddbcd85c932f50fa045db5ef4556a73aabeffce6469d88cbbeb8ec2a9da67680b1efa3c2998252d3a99312d6a49aa78f5d1cfbf416c8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1297754713\CRX_INSTALL\_locales\en\messages.json
                                                                                                                        Filesize

                                                                                                                        162B

                                                                                                                        MD5

                                                                                                                        bf28ef9468e4e1cbc5f3e055adfa69e5

                                                                                                                        SHA1

                                                                                                                        d5cff2ec3851f3fff649d688919f9f4f8511420e

                                                                                                                        SHA256

                                                                                                                        0e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3

                                                                                                                        SHA512

                                                                                                                        7b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1297754713\CRX_INSTALL\css\fb.css
                                                                                                                        Filesize

                                                                                                                        40B

                                                                                                                        MD5

                                                                                                                        c862cbbc1b82064465f98482ef73948b

                                                                                                                        SHA1

                                                                                                                        0e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc

                                                                                                                        SHA256

                                                                                                                        988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c

                                                                                                                        SHA512

                                                                                                                        12befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1297754713\CRX_INSTALL\js\cs\fb.js
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        35a10dd7924dc7a4205fb3807812896b

                                                                                                                        SHA1

                                                                                                                        53583f9a14b35a9529614f7cb8c2f26a3a2a31a4

                                                                                                                        SHA256

                                                                                                                        43cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d

                                                                                                                        SHA512

                                                                                                                        a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1297754713\CRX_INSTALL\js\cs\lp.js
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        b6ddadfa381c9d9297812d2dca3d92bc

                                                                                                                        SHA1

                                                                                                                        9f83febb785d4c87730164f7cf020d036e0e11f2

                                                                                                                        SHA256

                                                                                                                        6b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89

                                                                                                                        SHA512

                                                                                                                        d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1297754713\CRX_INSTALL\js\cs\native.js
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        8307716154566dd5d4b7f87f7e536824

                                                                                                                        SHA1

                                                                                                                        5b746f1c97a036b190d4cf1db76760902ae1ed87

                                                                                                                        SHA256

                                                                                                                        a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12

                                                                                                                        SHA512

                                                                                                                        8dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1297754713\CRX_INSTALL\js\cs\yt.js
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        8e84151e901f61a135d941979efd8ff9

                                                                                                                        SHA1

                                                                                                                        52841c4272dc039438ce59943489367d1f2e4482

                                                                                                                        SHA256

                                                                                                                        738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1

                                                                                                                        SHA512

                                                                                                                        c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\background.html
                                                                                                                        Filesize

                                                                                                                        166B

                                                                                                                        MD5

                                                                                                                        34104d719035cec91aa3cf92d6aada98

                                                                                                                        SHA1

                                                                                                                        70f4a4aa92cc68537f209bdff80488ebfbed8906

                                                                                                                        SHA256

                                                                                                                        3f9745f512ba2f2724f18396b16c9485d753350882a1ec697fc0eec3ed0b1660

                                                                                                                        SHA512

                                                                                                                        1f5b04e3c9e39266c7c8cf0dac64d9b592cec118c2efceeff2da07475f4ab72b5d2c6a9ca416e80ef1356228085f6e59071c3337e66add013601fcb4ff17c3e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\img\wav\input-checked.png
                                                                                                                        Filesize

                                                                                                                        318B

                                                                                                                        MD5

                                                                                                                        61f5683c6a4823b5eb8aad1d0ac61e9d

                                                                                                                        SHA1

                                                                                                                        9f4ed602be964bc86d5b64bf91216b6928cc8ef4

                                                                                                                        SHA256

                                                                                                                        f0a2acc7ad20df6ca4ad2a387399fd0631a13cba75dbf8e31113cec5acdfbd31

                                                                                                                        SHA512

                                                                                                                        c9018e2200d1cba3b4fb9bd02d90d0ed54717d053f8213d520afc3a4f6f101e2da16f8b0ea147de3b9366da78f0c9be65c0b079c134dc8edd474202b5c64a513

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\img\wav\input-unchecked.png
                                                                                                                        Filesize

                                                                                                                        154B

                                                                                                                        MD5

                                                                                                                        b96b35f79cf720e6e62fc6686cb1e12a

                                                                                                                        SHA1

                                                                                                                        d65a5bc7076ab1d7fdd14714f4bdb5c8161fc8e3

                                                                                                                        SHA256

                                                                                                                        1b6d466a9a6fc9e0e4ff29f15e5af95db67647a40f22a1a29c52709a600414ce

                                                                                                                        SHA512

                                                                                                                        c496f6c1857360a169fd3c55fe2a30e8e8d0feb564ef96a3ccd63e441533b10bd5c0ec3533e3a17e671ef2c64cee6194431bc12a1c204e72e1a92b18bd0ede58

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\lib\bg.js
                                                                                                                        Filesize

                                                                                                                        43KB

                                                                                                                        MD5

                                                                                                                        409e0c85739701c41278b3414715fe1b

                                                                                                                        SHA1

                                                                                                                        eefa289e5e2ed4e2e00bf369f5e55cf5b742607a

                                                                                                                        SHA256

                                                                                                                        1a4187ac95c7a3f7e461b0e60c53e85f12d08f2fda703714e30e3b629306353a

                                                                                                                        SHA512

                                                                                                                        b51d512251431ac8a55306aed2a9f04c2b58c37e03df33966d599c22de4aadc75249cd679fff9a5c1d1f68f25e7ec949d96eab40a9a95f5c64afe00bf73ac129

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\lib\components\toggle.vue
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        96419cddfab2658ba06491554eb9ee4f

                                                                                                                        SHA1

                                                                                                                        892a1b6fe0e1906ec4b273c07114584836526bbe

                                                                                                                        SHA256

                                                                                                                        5cfaf070ed3bf6c38bc89fc187c0bea20ef4dd5537fb9b968d69d067dceb93ef

                                                                                                                        SHA512

                                                                                                                        dc23dd4499211fb59b290427ead5b043519053c2d82aacf2d65f081d5c7adc31d161b501d03358620a119620ceb3174558721bccaf343d318a3cc1155d4e2df1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\lib\panel.js
                                                                                                                        Filesize

                                                                                                                        527KB

                                                                                                                        MD5

                                                                                                                        c91b59a60783fa2467446c92ee73d5da

                                                                                                                        SHA1

                                                                                                                        915ff1d3aa2b05bec310d235576d21b655fe6a09

                                                                                                                        SHA256

                                                                                                                        dd9e59f1a93f07b657a7cdbf6993988676286b9ea8b2e0bceb329088bf3abda4

                                                                                                                        SHA512

                                                                                                                        fc321d43d33b9d3f4a732626a3a6b233f3cc6ec288627ef1cb0223f4fa928254f5ba28f6734b2aa09af93b3dbccf8615cb3202cb6e352e8c13b14ef40e98fb70

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\lib\store\index.js
                                                                                                                        Filesize

                                                                                                                        513KB

                                                                                                                        MD5

                                                                                                                        16bb67b014b6ec47f106735604e0d5c0

                                                                                                                        SHA1

                                                                                                                        b03ff2bd96210801ccc8892b530bd632e83ea164

                                                                                                                        SHA256

                                                                                                                        08eafed7e316aebc9d55162a8411c8b5149b09917f1a01f3beac037714208b1f

                                                                                                                        SHA512

                                                                                                                        6082ce8230850f09b45547921713055af4d33b974b9524a9be08fd6ebae8c5d9905d5bdf8865d85323111bd06d88383d1956514b53823902d72a685465d3d69f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_1785625535\CRX_INSTALL\panel.html
                                                                                                                        Filesize

                                                                                                                        683B

                                                                                                                        MD5

                                                                                                                        5b20a0e44ea48a2857e2c1f251c2cf92

                                                                                                                        SHA1

                                                                                                                        e6fb1bcc6f1483da9f09c1073a5faa59a4d9209b

                                                                                                                        SHA256

                                                                                                                        a0c0c35d5d7b106dda2227d218a76be9035c5ca4bc97395df0c5eeae86b6dad5

                                                                                                                        SHA512

                                                                                                                        ce71c048efaa8a7d81f1bd290306e31757a94fc71fbc031b1d63068f7f2662824882fdfefc75b9071ae61f3b41318904f4b8a773407061ef593d8e2f997dc52f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_2100661472\CRX_INSTALL\_locales\en\messages.json
                                                                                                                        Filesize

                                                                                                                        87B

                                                                                                                        MD5

                                                                                                                        faa2541f084f6c737dec29aca0e0f504

                                                                                                                        SHA1

                                                                                                                        a45de8c939d9eddaa256ed3b90af02492d3ab3b1

                                                                                                                        SHA256

                                                                                                                        e2768b7e87c9ef697ef77987ee01895262a7baa11b01067861081f12ba1151cf

                                                                                                                        SHA512

                                                                                                                        8c712f7e716a5905f539204f6982d097c8eb132a0dc72cf9675e0e4cca1eeec81ddc3c38a6e5104aac29a9d77d5242d060f6ec4435a17d56fadb8cc152ddfde3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_2100661472\CRX_INSTALL\css\chunk-vendors.edf76334.css
                                                                                                                        Filesize

                                                                                                                        320KB

                                                                                                                        MD5

                                                                                                                        fd22bee2dd34c1fc022d31f960eb963f

                                                                                                                        SHA1

                                                                                                                        07dc55bfc963c7fb82de806fd52bc5edc0de6603

                                                                                                                        SHA256

                                                                                                                        c47a61bc577a25a605fc18f68ff5dd1b34df73dcf4ab27268b6f554ead53434c

                                                                                                                        SHA512

                                                                                                                        25f8541a4fd517b0938904ba1d9a1f5f665a1914c6d6435e84a3006ab1b487387e8deb02b0ca9ec23f72e5da10b81ef6d29f999e67f96906553fc6e6b64261f5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_2100661472\CRX_INSTALL\js\content-script.js
                                                                                                                        Filesize

                                                                                                                        46KB

                                                                                                                        MD5

                                                                                                                        02149d11b1d64a05e07de955d84de40c

                                                                                                                        SHA1

                                                                                                                        20a0e6cd068d8d92f3f3946968983ffa79eff391

                                                                                                                        SHA256

                                                                                                                        961e1d01f501a060a9aecc8bdbf7ff5a332a7b4f8d7d44c5daaae39cc16d6270

                                                                                                                        SHA512

                                                                                                                        06c6af5f21e10d3bcc40543820249e2fa268fc8c35473f8402bccfd2c6070e97ed9ad27da28b910b2bd34e5eff72b18919d5acd9419273d58f0cb76a5d330f1d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_703563716\CRX_INSTALL\content-script.js
                                                                                                                        Filesize

                                                                                                                        215B

                                                                                                                        MD5

                                                                                                                        ec6c8a879398cf1a9cb49d940f22f312

                                                                                                                        SHA1

                                                                                                                        c950d247f78864e7a159e0e6d7deb54c4eacbade

                                                                                                                        SHA256

                                                                                                                        dbf6ccdb61c9e9287a12d830a61b3163d943c985a1f5899b2ad00ae8072e1cef

                                                                                                                        SHA512

                                                                                                                        69a27d8288900ef30725ffb978cc922b4adb821343598722a96ac1f5f15aa2bf36f5fedfaa54e4f9c130449ee33dcf757596ada2be2c80f9e20755d1acfa7f0f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4996_703563716\CRX_INSTALL\images\chat_notifier.png
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        eb3fc867b6fec8aa56740151ca924b38

                                                                                                                        SHA1

                                                                                                                        fdf60050ba70f6201f6779bad1bef6a0e7be58f9

                                                                                                                        SHA256

                                                                                                                        048068175ff1e9907988a428a0ac8158521375848927a551f42b365733953fac

                                                                                                                        SHA512

                                                                                                                        5aa7fe99ffd9ddf332266d507f0520f8500bde4ca13b6c7d0126fe83cb1df7845dee1465251a1dabdfbc1de2ef41335fc12c32c00bf2806578d9ca9dd14cabdc

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\22f6c0c3-6976-4103-bc5a-c27e4a3ab138.tmp
                                                                                                                        Filesize

                                                                                                                        105KB

                                                                                                                        MD5

                                                                                                                        d77f1b239ed65b30dd6c5387df238b52

                                                                                                                        SHA1

                                                                                                                        091b31fab860bd460788ea1d5cf6ebc7673af7f9

                                                                                                                        SHA256

                                                                                                                        b355590c9141b2db9bc0b82939fe905ed2b2cb767e99a0b0121397b6948ff766

                                                                                                                        SHA512

                                                                                                                        5c6f1277968ef49827731f4367fc0ca22b7f18bae74e01b939aeb6513b51226324bb9941650e8bcaefe5840bf2c665728f211b3313851e8ddbfdb9e8b715d42d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\CertificateRevocation\7957\crl-set
                                                                                                                        Filesize

                                                                                                                        22KB

                                                                                                                        MD5

                                                                                                                        308ebdf8a595a3ffb38243458ce4f789

                                                                                                                        SHA1

                                                                                                                        2024227fd25fcfc18a3467cb2ced7bab8cae1caf

                                                                                                                        SHA256

                                                                                                                        a7cb686418171e0faa9f25beeaa31d8d4e82018ef7b5cad85dcade12d20eabc8

                                                                                                                        SHA512

                                                                                                                        fa1750814c683929d137d0b38d993ba8b3c2f962486d08f112780fa87f84cf175ab728fa662c35e919023b1202b6a5b6ff5d5a64207c85afbba8a846e5d3fb78

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ClientSidePhishing\30.2\client_model.pb
                                                                                                                        Filesize

                                                                                                                        169KB

                                                                                                                        MD5

                                                                                                                        288d723d924319d0a93c4659f281a5cc

                                                                                                                        SHA1

                                                                                                                        073bdb04ab5772479edfbdc066c4225c130af9ee

                                                                                                                        SHA256

                                                                                                                        81b1b63bb681e1bee7806f9990ee13d6dd41dc43e7b8cbe7cef562bea01b5c31

                                                                                                                        SHA512

                                                                                                                        5659f3b111130adfa0b014303b97a509ce6af0b9c89a9eb2eff2c81978867054cdbadd47df97bbadbad3d1c749c2a4b6c093c5deaf221b21ebff9dfac2e59dbf

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\settings.dat
                                                                                                                        Filesize

                                                                                                                        40B

                                                                                                                        MD5

                                                                                                                        96f0e82e1a2b658585dbe162ae01e590

                                                                                                                        SHA1

                                                                                                                        f83605720cf3fcbe98188e12bd705cd3570e9d06

                                                                                                                        SHA256

                                                                                                                        a346f8708346fdd27c93a7ff9424d9863c6a75bd2706adbbbbcef287d078f181

                                                                                                                        SHA512

                                                                                                                        c69367caf46b449a7bbb2200fc6a8768480c2fc345b852f2604385fd84b874cdceb00f8f8685d902d85aeefd0ceba35ec3a92615ae86e3adb8110d2a799faacf

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crowd Deny\2022.12.16.779\Preload Data
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                        MD5

                                                                                                                        35cc7b1ef8e2febd3bade4fcfc0fdd6b

                                                                                                                        SHA1

                                                                                                                        5c99840b246d52e4ca8bb56a7320e1c07118a258

                                                                                                                        SHA256

                                                                                                                        3a452cd4f2109ff6486a36596d42a70ce0579f434935b4c899fe3fb3fc1202b4

                                                                                                                        SHA512

                                                                                                                        7653e2c071927c91ac86254dc6ff0fc989419f1c4953e87ff822bebc46a4aff971a4a65ea9e58a8b44b8ac06a721d112320f7c78db81adc4ce4b8d562c32b999

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_0
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                        SHA1

                                                                                                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                        SHA256

                                                                                                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                        SHA512

                                                                                                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_2
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        0962291d6d367570bee5454721c17e11

                                                                                                                        SHA1

                                                                                                                        59d10a893ef321a706a9255176761366115bedcb

                                                                                                                        SHA256

                                                                                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                        SHA512

                                                                                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_3
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        41876349cb12d6db992f1309f22df3f0

                                                                                                                        SHA1

                                                                                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                        SHA256

                                                                                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                        SHA512

                                                                                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000f
                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                        MD5

                                                                                                                        281ce640d1e09022a237912e4705911e

                                                                                                                        SHA1

                                                                                                                        f58010d63eac7456723f03c9d612005195484824

                                                                                                                        SHA256

                                                                                                                        ebd79a7c75fa2236553387f92d5030cd76e2f2883448cf87713a955064ec9709

                                                                                                                        SHA512

                                                                                                                        bface1fedf4790c0545d722b078b53a3e4e8566379a82144333c5d88bac39023713f1169a03cfb0e396ea8e5eebd124da8c16a4e15d708b4ec7fce848c109986

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        48B

                                                                                                                        MD5

                                                                                                                        26e1f78a7d70dab98f0d6b1160320929

                                                                                                                        SHA1

                                                                                                                        259cebae4a0345c279bb9ff04b2ec7abf217e54f

                                                                                                                        SHA256

                                                                                                                        eb1317ed1318f65d6524b6e12a1d6d6ed707a05c273d5ff7e9e28ffb12da28e2

                                                                                                                        SHA512

                                                                                                                        07f84059bf955a5d87b49e0af11b90a3c2b28e977530ada1837988849ac24d7318f2f102e69529fcee9cbb702726f083013683d0d6cbbd3bbdab96676ca11f26

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        768B

                                                                                                                        MD5

                                                                                                                        5a37b215b280666ac89b99a806a4b69d

                                                                                                                        SHA1

                                                                                                                        d9ab1a880213cf2cb1d84ea82d9deefc95717cd5

                                                                                                                        SHA256

                                                                                                                        b693279f32ae793a4ae3b43c61bd8be5f5793df7d40ebb7271fccdb6a6077791

                                                                                                                        SHA512

                                                                                                                        d9303e7d4faf724ff748f6b4d455adc47d5726a57d57b40a753e076ea093b342df4f424fe9619a3b5a4349225819e297401b729f1b8fb5dd1c96e8ab32823351

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        328190e1ad7d3f80edeb53212652569c

                                                                                                                        SHA1

                                                                                                                        bfe27687084e392db382aadcde4265ddbbfc5570

                                                                                                                        SHA256

                                                                                                                        b984ef292b5d2d5991110697c1f582772c517754ef379416b68e4078e6c6aae1

                                                                                                                        SHA512

                                                                                                                        fffc344bd9ccd4ea3318b7536991e95ceba82f971147e3c78708f810399126686cbd1ed9b89a9f1c4d8cf596ce4cde6caaef4011a47bc41e5fb3b9830fc98a1e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        b831e13c6f71b320350ab3a4223b3683

                                                                                                                        SHA1

                                                                                                                        1b617291c8babd7effe8f8330fe72ae1c190697a

                                                                                                                        SHA256

                                                                                                                        cbca36122d6ecdd28b97dae1ae16b4f053468955165997926754560ac5179a8b

                                                                                                                        SHA512

                                                                                                                        cedf6c2e2c07da2c9fc8df1e522fb473ccb9fcf30c6628fb665ce5bb2ad90b9c4b637fa5c960e384dff4604a804c12d01b9da61ba3912d5e0ab756ea818aeb86

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        528B

                                                                                                                        MD5

                                                                                                                        fe16faba005e3fd46b3c809391037801

                                                                                                                        SHA1

                                                                                                                        2a5a0e1e225fefd074e2f78c19be32c55786d88e

                                                                                                                        SHA256

                                                                                                                        2998e09b7fbc9da5877be6315bfaae39d8ccf95f6902ad62c43d45edbc241d9d

                                                                                                                        SHA512

                                                                                                                        43c136733a451819ba3418d40582f59590ac3bbddc4978d2110060216ed8e859201de9be57d39dfc7bb17f7f45cfaa6a33c63d255c240c34f85591195e4d6031

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        648B

                                                                                                                        MD5

                                                                                                                        21e3a4fabdace666846b6fb6c14f37b1

                                                                                                                        SHA1

                                                                                                                        8297f13fd5ceb4ab23c36da5ecc9ff9743c149e9

                                                                                                                        SHA256

                                                                                                                        0b024c39955077bf10b5693f2aae86e400df24099b1b3fb8f2055aadc1e8ba65

                                                                                                                        SHA512

                                                                                                                        c85bc46b20e496a0bf93196a0ccf2e30b5293237bc712fca466756979389873a7285614443a497d89165e9d1350e75310e6dbcea6091bb3d8ba715f681fc9039

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        b184033d3b802ab2d42b5befa23fb61f

                                                                                                                        SHA1

                                                                                                                        bd1392c59d1d69ad8608ed76d45408ca4f673e90

                                                                                                                        SHA256

                                                                                                                        2914f42f912f11b4b33d56a7d19c1fb2531aa5a31ff8db2525b5c38bb749e419

                                                                                                                        SHA512

                                                                                                                        aa44e323415dab4e316cedc0cace945ac91f787ca79407b62336546e01d746deac69a2a4c79c9cbd13016502ec2b5e92adee08276219b21240e1589f18cb6eca

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        686a32f52f68d056f2326bf70dc9b716

                                                                                                                        SHA1

                                                                                                                        2c6b05e46a22bda2ebfffb6b6d5046af3e829358

                                                                                                                        SHA256

                                                                                                                        09f5869700476cdeceaf61026935de16940716ed5e56850d5135e9dcae2d1ee7

                                                                                                                        SHA512

                                                                                                                        70df96eebd649aa2798994b80f7fe3f5df677c5c383ba96b54083ea7a4c56559997352b50c69a1d32c1e9d63a6e1172404dbfefb9d7e5bb16fbeef63a9619419

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extension Scripts\MANIFEST-000001
                                                                                                                        Filesize

                                                                                                                        41B

                                                                                                                        MD5

                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                        SHA1

                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                        SHA256

                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                        SHA512

                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\_locales\en\messages.json
                                                                                                                        Filesize

                                                                                                                        87B

                                                                                                                        MD5

                                                                                                                        cb899ec506ae3bef16421dc39ff26c10

                                                                                                                        SHA1

                                                                                                                        714630649a77aa2ba4b4d017820247526b805fba

                                                                                                                        SHA256

                                                                                                                        4da1efa11e4dd6704473fe530af1f90fc80cf4b63b31ec9b954298492342370f

                                                                                                                        SHA512

                                                                                                                        514578131935e7adc3d04573933c943d114414d209a74e13ed6f046d732b959c9bb1395a72a488eede9919043a54ed1421bc02a4b0da1a7561fbf46df94eff75

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\css\chunk-vendors.b71cb11a.css
                                                                                                                        Filesize

                                                                                                                        316KB

                                                                                                                        MD5

                                                                                                                        b01bbce9ebc38e9b2c06cfdd46e308a6

                                                                                                                        SHA1

                                                                                                                        08e7f48270296b905fb59b84e9c61214ff02c845

                                                                                                                        SHA256

                                                                                                                        6d20fb764f5243dd7f8ae359521ebaf9fb226cfa88fed4e485d494933954045a

                                                                                                                        SHA512

                                                                                                                        a35677754cd9f42825c2e4a896aaf6035a93ac2062e1b69091d536e5a4332b3714caf5485eb9f1ee38973254c141994c0d57ecd00407926598d547bcf43503d2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\css\screenshot.ab82a5e2.css
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        1f75aaa8da687a4acb1bc3e5f3b79d3e

                                                                                                                        SHA1

                                                                                                                        3a13f6d52836f90d895b40bfa70752362ca2f2be

                                                                                                                        SHA256

                                                                                                                        a1e7e1d010612c3c7b05ac4b685e23e38e15a8625cf216faa2f714c1a3367670

                                                                                                                        SHA512

                                                                                                                        96a0339e910b6f5f73fa65c7c770eccd71723884387da24bbf37d5ed337a4296c4471ae7b214d75dd46261c8c9ada01193df56e5615de37184aa37fca841fbc4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\favicon.ico
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        3db45564a4a587fabd3a35767ea8cd16

                                                                                                                        SHA1

                                                                                                                        bc123d86b4b5938a0091889a9c7e04a60606d5db

                                                                                                                        SHA256

                                                                                                                        c123337e44e5da40e8c99ed5a5edca233b326bdcda36ad937930baae7d70eaa1

                                                                                                                        SHA512

                                                                                                                        94f2c149608245798ec19f9fad7392265f112c97bf14ee661486f3bc0a0d5caa6f23fd8f707de67fb2f5ee312f31e2970f5e39c6d357696559657c0bda6ad830

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\icons\icon128.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        b840ca7c399cb6052c1c6bce36de7b3c

                                                                                                                        SHA1

                                                                                                                        b1b3fba2390c187376c6d66e9986743dc79198c3

                                                                                                                        SHA256

                                                                                                                        119339c796b1f567017f40eacb67cb6eae31cd9d9640f751e93e6e5bed2ee340

                                                                                                                        SHA512

                                                                                                                        2966380be2f98a16464ecfbdf2509be5ece87d883ae72b04b52b7db1edb75cbdc88b190c7762450c74c3618c00d69dd9c05be38c5dab8d733925348178215c7b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\icons\icon16.png
                                                                                                                        Filesize

                                                                                                                        518B

                                                                                                                        MD5

                                                                                                                        442a5de0d72f631ef9316aeeeaa93cb8

                                                                                                                        SHA1

                                                                                                                        afbd8dcf2008aef3224a50d8fc2f66aad6464d43

                                                                                                                        SHA256

                                                                                                                        569d048ca391ae3e44680d4c523995b7c8d53b5c35988aa9b5268cad93ed1752

                                                                                                                        SHA512

                                                                                                                        7db151ec2bda1cc3e4abc2b4c9c2e06ee0e65e553dd70954ccc562508c7b4001a737610edbf0a04ddbcc3becc8c0abae9c5cb5c08f2ee94d7f569e0db3438894

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\icons\icon32.png
                                                                                                                        Filesize

                                                                                                                        990B

                                                                                                                        MD5

                                                                                                                        d12d318728fbf17d5a98f57999907987

                                                                                                                        SHA1

                                                                                                                        19246ed7d31df312e0af8411e3caea75162585a8

                                                                                                                        SHA256

                                                                                                                        a6b1acb259a6a601756a95580125862a29e3c9e3477c163552054aa2e24b21c7

                                                                                                                        SHA512

                                                                                                                        525b4e5619680980f0b7395f4b93e3a438d958bfff46dca148c83727be6c55fcec3db74535a14a775e67cc9029925b6686177a10bce8823dd6a4e16c15e3c604

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\icons\icon48.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        4302da975ecbba53ba061f5fff1e98f6

                                                                                                                        SHA1

                                                                                                                        9dbe20b9446a54268c827fb0b123d5197e695eaa

                                                                                                                        SHA256

                                                                                                                        708eb730f18d6ecebe384caf7e08d5afadc26e68e7758eb38da9d76bf3627a7a

                                                                                                                        SHA512

                                                                                                                        2083518c7fc7bb5714100e1dff99d732369d39a6040f0a3612e2bcaf36286531cdc2be8f4deb11751fb81e8d724f38fb2a46f083839577c027c2371f8271a9d2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\icons\icon64.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        b8114f01b52ae6d30ebd234c55121d13

                                                                                                                        SHA1

                                                                                                                        c8369e1e760fe9785938852937c83a588be4f057

                                                                                                                        SHA256

                                                                                                                        fd9c704055cfbf913af8833742a3f94e8cc243b5c26805e73a4f01fb130364b7

                                                                                                                        SHA512

                                                                                                                        c7016ade9ca66b893c5ed2b6760030b456f672a970bb3aea5169b05c7051f02ae2924a1cc00a55afe564e0d7136224d36775712dea9d4ba69ee84203908d5afa

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\js\background.js
                                                                                                                        Filesize

                                                                                                                        27KB

                                                                                                                        MD5

                                                                                                                        c67336a501fb8e77464f92448d96a4a3

                                                                                                                        SHA1

                                                                                                                        4a1fdfe6e0c462281dbcf424871748fb3d1ab390

                                                                                                                        SHA256

                                                                                                                        0ac1e8362ee965e90e88ae0eeb81765cf19fda8274adcb5a14b79f7b3f9aac79

                                                                                                                        SHA512

                                                                                                                        4f724b8bc69f114157b2c7b91916cc116fe0488d26c5ef807213212f559b9b19a27a6c12a729bb3d6601ebf50d442e25c0b673b4f3ecf06345d3c33035629a71

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\js\chunk-vendors.415c12a6.js
                                                                                                                        Filesize

                                                                                                                        480KB

                                                                                                                        MD5

                                                                                                                        77fa64c2eb0898d78e608fbb9c236384

                                                                                                                        SHA1

                                                                                                                        9199349bd9840fa3d72e2b4ef52cf1275769e8f0

                                                                                                                        SHA256

                                                                                                                        f53209df9570da789a0df7b82bb2a896bb293500115611286291b19f7600e916

                                                                                                                        SHA512

                                                                                                                        1f71ad03ee7a331764cfac4eccd1ea9659da2d422437691a6044dddeaa4dcfd685a9d83a21fcaa5ddcf5b3dba3dc826b7982fc5f0f1a4718c9fb0433b263a91e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\js\screenshot.42b207b1.js
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        1a8393383c20555b0b1db3f1ad8c5fda

                                                                                                                        SHA1

                                                                                                                        ba0218d073816a897af5713858adab53faaa1fe6

                                                                                                                        SHA256

                                                                                                                        4330837a55f8f307fbca14ae44f7b21daf05758a5bb779e052560c0d1fbde46b

                                                                                                                        SHA512

                                                                                                                        3c446f00435c30e7c7908c7e032a3d67593e1a4d0b841168644c15e579caac3b3f5cdc7c20dab600dea13df63a6e459396c14179820f843aa65e35d1d1193f09

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        d92a77936153f3d6efbb8af1c7592caf

                                                                                                                        SHA1

                                                                                                                        499ade7a4e7751016b68fab31daecd8e05dee033

                                                                                                                        SHA256

                                                                                                                        21774dc9a86a1394e3f5e49e0a2c7eab376c1b39d6c34e53024471a7db2b8291

                                                                                                                        SHA512

                                                                                                                        a06c1da33f7f7ae6f57d4191305078ee63870773b4b1a71ada4361d199e00cdae5fdbce6deb17adf76c94d51a2dedf48f28c2ee09c67ce3d70da97f815e2e69b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1098759579\CRX_INSTALL\screenshot.html
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        0f59002ac062d276b24d39baa02f99e1

                                                                                                                        SHA1

                                                                                                                        d185a1db0e7ef325b11ffdba52193e0095aff79f

                                                                                                                        SHA256

                                                                                                                        c3d2c54a1f6d3e070bd84446264edd20dd693e2d02106f9f5c8f3a38460f1db4

                                                                                                                        SHA512

                                                                                                                        d36d48dd2241494818fcb8dc0bc6441c242b903af4079862bb2403a492840ce8ecfb4585a01679a8a5108509bcc5584303e5fcd04af1041a35e1996a15b4973a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\_locales\en\messages.json
                                                                                                                        Filesize

                                                                                                                        175B

                                                                                                                        MD5

                                                                                                                        3ae47e124645df64a994f09171695c66

                                                                                                                        SHA1

                                                                                                                        32e1f7a89cb14fe2e516f400451f113ae8135c2d

                                                                                                                        SHA256

                                                                                                                        c5cea8c6fe04b30d8a5490f0bbddd0b3dc3fa4382dde777105bb3e80d2992dc8

                                                                                                                        SHA512

                                                                                                                        bcab9ba96d0ecb78cac7821296c7a6b0f684aa04b09e51a6c52ccbd0a299a87f165ecbbb6e1f2935e7727f7fc710d2431ee346c6ea7606d1cfc1a049c28397c5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\_metadata\generated_indexed_rulesets\_ruleset1
                                                                                                                        Filesize

                                                                                                                        539B

                                                                                                                        MD5

                                                                                                                        8ec31ddfea36ee7ad444e984ce50b885

                                                                                                                        SHA1

                                                                                                                        bc988f48cbdc384904ac14c6053d687bfa4b43d2

                                                                                                                        SHA256

                                                                                                                        869f983976911293c61f35243c8d67855f3e5ebb68cf8764827598a38f9cb22c

                                                                                                                        SHA512

                                                                                                                        6c8ca6765e20f8bd2551f26d68c4634535122a591fe0c9d8dac6981ab8da7ea8cf572b92e6772f068225bdea6a5b866f5bb0ab8d672511fc14b8289da254734e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\bg-wrapper.js
                                                                                                                        Filesize

                                                                                                                        80B

                                                                                                                        MD5

                                                                                                                        172a1cf4451ca15d677c3f2ac333e001

                                                                                                                        SHA1

                                                                                                                        6a791566b23bdbbe3c310c63cbbab9f52a0d0b70

                                                                                                                        SHA256

                                                                                                                        2d92cf7bf587192c3093107e35627ca4a79154eb67a4d84269d1c11f739a1313

                                                                                                                        SHA512

                                                                                                                        70b4e55209f79e5c466182f84aff43201767e7d03626cf9be92132ff962f84d0a8f4326ee6242dcd7cbf782c907a471d3bd47c81632e71409107ce41ebe019a1

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\css\options.1810d564.css
                                                                                                                        Filesize

                                                                                                                        613B

                                                                                                                        MD5

                                                                                                                        f54ed8168bfd3fa4f173685257f05f9f

                                                                                                                        SHA1

                                                                                                                        fa5e606a2cb358e4e4798b5ea0addd210debe640

                                                                                                                        SHA256

                                                                                                                        bb3af5818920735cd8e28ec69002375e696c9bdbacb2c05f6dd705a0f6a012a5

                                                                                                                        SHA512

                                                                                                                        d7488a15deec56dda55583ff1e43dc2b663b87409c8e0a8d11660f25a24036efc405c481fbaa082a8cc2e3cca8613321361bbc51a3173b176bf69091955f5fe3

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\gmail128.png
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        abc4ccd4708424476971338c85ba3c58

                                                                                                                        SHA1

                                                                                                                        0db30888ee3aff9279f5882415a8de0277664934

                                                                                                                        SHA256

                                                                                                                        ccdaa6965bb0b82ecefb62919324815cabef742506d77de79e36f7beab3fa573

                                                                                                                        SHA512

                                                                                                                        4b8034cf788e726a63a20d43f06764b3acc21ec94ee3c8f7f0fc91102efe54cce7f1be40262c3cc59797a4a2236dd3ac93011f52291cddc680f94db304c843cc

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\icon128.png
                                                                                                                        Filesize

                                                                                                                        10KB

                                                                                                                        MD5

                                                                                                                        a1dba3935c5e968f6bd052a9e9229d1f

                                                                                                                        SHA1

                                                                                                                        8adce9f4c4ee3bc40c69894dc7262bb118710417

                                                                                                                        SHA256

                                                                                                                        96b23eecbd4bb8d23e2a532381e84d8f3bd2c1bed387b6edbff94f4e04d906c8

                                                                                                                        SHA512

                                                                                                                        aae3e16e245b62c3ed1ba243280c0a1c0c17b6de91fef8bd82160b9b6eddfa1951ea1fd14feb9466ae144501a202d596a4eb7341decec8724e4d43fe81fe7900

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\icon16.png
                                                                                                                        Filesize

                                                                                                                        750B

                                                                                                                        MD5

                                                                                                                        38d31bf63a85b8a117d19ca17f79c0aa

                                                                                                                        SHA1

                                                                                                                        89bce9abc8c1866cb48cd6b8ce72becfeae01aa8

                                                                                                                        SHA256

                                                                                                                        a3cd683a04d636c3a4390ad206aa42872bf5a39d3f31b034934f4c6afa71f4c7

                                                                                                                        SHA512

                                                                                                                        e9312baeced49b07266e84ef178e0d8dc1d8fcc06fc25eb9b749c6c6fa2a9f5a406ea1b7a6f0eee6f2e77d0823a203078cef3dc090cd913e278f6289a456babb

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\icon32.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        6df8ddf7b5de5325b212f68f7b9a7f28

                                                                                                                        SHA1

                                                                                                                        714a5163da672d64358446994db5235709a79d1d

                                                                                                                        SHA256

                                                                                                                        7f2e0d998d84728ba15ec0add58f1396906025b1a7848a30db1a36b2ebf33876

                                                                                                                        SHA512

                                                                                                                        a35caa1fbfa934105998150a6a16428ae652cebb2d6851ef3caa02d8f80ca0568457539d42d5bb107f842bd09fcd5c357db8bed476a3724cda22c41dcb30a7fd

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\icon48.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        8562e3abdc7c2923ba0310a4c50efe84

                                                                                                                        SHA1

                                                                                                                        ae89ec440ca110bcf3108bc397a19ec6f0d8ec34

                                                                                                                        SHA256

                                                                                                                        ddd9b6c4d350d633f7fff3c909a56e8968d5c52db523486aee8e6a0255e306c2

                                                                                                                        SHA512

                                                                                                                        5ed0c089366db25070fcf11ba49f5435cdb43967ffe39ee59e700902f3eff46b394e6c02d06c2f116d25a156a4c6d2782edb7fca712ef6a8bdb88387bf0d6b61

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\icon64.png
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        6974b9883f100127aecb040937dbfdf4

                                                                                                                        SHA1

                                                                                                                        437c514c7d81eccd68fc053451b7e089369d5981

                                                                                                                        SHA256

                                                                                                                        bbdaec78fdc0d56c83fdb2f55c641ef0ea57eae7d7a6ddfa5cb87208f0b6a319

                                                                                                                        SHA512

                                                                                                                        136046525eadf52f58ba23904b94a21b43052d28048a44b4d6c32971d081cc38c610ba486c632a28539fa299d745aabbff62b74f3ce6e63c3bbce677acf8700b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\icons\ymail128.png
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        0c60ef8ddf9a2a85653dba05eb30152a

                                                                                                                        SHA1

                                                                                                                        b578eb165163f1882b0ce2331413e02c19ff7d55

                                                                                                                        SHA256

                                                                                                                        90c24565cca615f4c105adbc869516d104fc4ef4b8e16b687b138ef1e3ff4b52

                                                                                                                        SHA512

                                                                                                                        87f15e363fb6f4a279875f86a401827ee07b8ee7583d4b1a762816803c532620153fffdf4364e9b53cc4891b5fe90e11754021e821e1d6ec4a73dcaa0f594dd9

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\js\background.js
                                                                                                                        Filesize

                                                                                                                        163KB

                                                                                                                        MD5

                                                                                                                        4b38936bb8cdd5698060947df64213d2

                                                                                                                        SHA1

                                                                                                                        d9b4a1cc4ee2db28dc6c13e3b74d10c14367bab0

                                                                                                                        SHA256

                                                                                                                        e052985d836ec00a4e2bfb10972ed01861b4c995e109c171a1e397300ec3d2c4

                                                                                                                        SHA512

                                                                                                                        98c44159487cf7af41767b520d3acebfe368780680e7f05facb1d6040e41c3ec8e4c510a8dd9368e6c196d09ea69e44cfb8c7fa111e8c31d1579d2b7dc944341

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\js\chunk-vendors.8d4b78a9.js
                                                                                                                        Filesize

                                                                                                                        289KB

                                                                                                                        MD5

                                                                                                                        5c8bec2413d1a2d5ed3c6f56a349c756

                                                                                                                        SHA1

                                                                                                                        539f1a5a0735ef004ab79946cab89649f835c0b8

                                                                                                                        SHA256

                                                                                                                        ed951b5d3a0416421fbbb2ce879297b258c169c7c05744fa21506e6547c28402

                                                                                                                        SHA512

                                                                                                                        97c52262619a70e2f4b1cf7723952837c4a380a1487cf2f1004bf92e9e253769a804948916dffabf954c7ec02a340c9afb644848179d320401422b2b94dbd4f7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\js\options.2ffbbec6.js
                                                                                                                        Filesize

                                                                                                                        35KB

                                                                                                                        MD5

                                                                                                                        79ef481c070e915026ce14cc413d0f52

                                                                                                                        SHA1

                                                                                                                        39e2c55d0351a254cc5ed7d8b27782edf89e0c87

                                                                                                                        SHA256

                                                                                                                        f88298f01cd4a66c5264fb2c5ecf95548ba52e10ce140679b279941f0b538fb1

                                                                                                                        SHA512

                                                                                                                        222d1ea8a636086e293ca38e3ff69b6e8f04234e4ce0be7849827302a1880ad9b4512554c3e6d24f7df3c26a19accfc2481d2fb0d1ebfe246fe6780a800b2210

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        a30451bbb725ac420cff6eaee87bf02a

                                                                                                                        SHA1

                                                                                                                        b67c814af02b13c85b122683a6e445893fb5405f

                                                                                                                        SHA256

                                                                                                                        9a883b14aa6ab8f1c0f8ad88e05df757f3c16770539603ddc14cb5c6aed1260d

                                                                                                                        SHA512

                                                                                                                        46aa34c86730a808b45c18bedc5326342b029d9124b8e5dd5614665055f71097018f08f94280dfed9778e1f0b391d963f19bf1535937c3b1e3eb778bddba6345

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1346108068\CRX_INSTALL\options.html
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        df180c4411bc506c781ff1dda04a7286

                                                                                                                        SHA1

                                                                                                                        496bce169253ed25c98da6f1ac0c70ccdca03547

                                                                                                                        SHA256

                                                                                                                        823482af1b4f2c9a964b8e50d058f7d9bbcfcf6062596ed6772c85f8e960af3d

                                                                                                                        SHA512

                                                                                                                        e83260bb43442eae587104b55e9931c5706c9dc2727b14546d958e2969e50a8ae37fd9985516eb9203ab1aa555f73db3405cba0fb1433b51fc0164922f6471c4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1708753307\CRX_INSTALL\img\wav\icon128.png
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        351c385252a04d37c1c86d532e9005d9

                                                                                                                        SHA1

                                                                                                                        0f699d2be7b25eda646b26341dd47377616dcb0a

                                                                                                                        SHA256

                                                                                                                        90417b6aa55fd6c586224bf15ca4a069824bf7f862c5af12cab53ec719ab04d3

                                                                                                                        SHA512

                                                                                                                        9deb825f08c945c8858525d22bf9ca22184ce790dc93e9e469d6a8a3d1e8f8895f3c354b241bea933d8773d7eacf1d76346c79b481ccc30b3f375c9129610e22

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1708753307\CRX_INSTALL\img\wav\icon16.png
                                                                                                                        Filesize

                                                                                                                        620B

                                                                                                                        MD5

                                                                                                                        c32252548a5c27119622f93f8410ea6d

                                                                                                                        SHA1

                                                                                                                        5ad1d34ee44cd0c5e89724ddf74a74283e6385b4

                                                                                                                        SHA256

                                                                                                                        4f8ef975939ff0d862115fa4195f5b0996724930552b2feb3f35140ff3942be9

                                                                                                                        SHA512

                                                                                                                        db08dcc3a0e4760e033335a92a2443ee2457b716975d4729ba5f2d1058f9895339d26d12c0a5b9d1b3417ccfe6ed54051fe499bad9636ec8fef3615048177294

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1708753307\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                        Filesize

                                                                                                                        554B

                                                                                                                        MD5

                                                                                                                        8ff5336aa2bf36c0c65178e4eb6c2658

                                                                                                                        SHA1

                                                                                                                        c225b8238e89b2bbee37e9567d4e163e7748b76b

                                                                                                                        SHA256

                                                                                                                        97a8354b6a10e7c7bc8a93f3e69af9afc579fd43c9e5d30f6393d222f65b5264

                                                                                                                        SHA512

                                                                                                                        2424a903caf8f9059a3f05147e3cfdce2d71d36ecb7ac8686244a9a51f232a2cb8bd8e1c152e1e07d3dd3d042064a055c996b3f261351362d67b24a706770626

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1708753307\CRX_INSTALL\img\wav\icon48.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        ce5cc8bdf39d1d850a14331f7eae6a8b

                                                                                                                        SHA1

                                                                                                                        cde3e661c7235e5e26a3aff803ad2d5ecc8aecbf

                                                                                                                        SHA256

                                                                                                                        7a0daad03e1c129f03d61c5150159909062f91bc1eb72e93e0eb73205b49a0ce

                                                                                                                        SHA512

                                                                                                                        e13054a509e2f1ce01863676e8ed95e9af3b98ea460ab265ef627b0c4b8a0b91299bf2abc6cc57d152f8a269927373cae7887d2cf640993bffa838f27c8e7403

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1708753307\CRX_INSTALL\lib\components\panel.vue
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        b4c87bf3be0d52f5cb3e1d3355225dce

                                                                                                                        SHA1

                                                                                                                        bbee0ced19039e58fad74fa9c4319edb2a2299ec

                                                                                                                        SHA256

                                                                                                                        84acdb6dfec93ef4c5db326e1685bc618f63d515b6dc9203d9cd6acb467eec28

                                                                                                                        SHA512

                                                                                                                        78ef255d4f24972f4bd86923853b9999537b08426353d9759b51741abeff104bcd211b19e5009b40c39c0b8f20d5bf27eb8cd9749ebc942a21f151d1bc3cea4a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1708753307\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        dfe5ffb971d5dc733edf634ae04114f7

                                                                                                                        SHA1

                                                                                                                        2aac452beaab297d11e01548bdbdd2b1a459e096

                                                                                                                        SHA256

                                                                                                                        e6e3a91197f81003ae721cacaa3502270591dd10e0e772e1588ff0799786adee

                                                                                                                        SHA512

                                                                                                                        c76f7d6aa7b92bfede7450f3d10e39a6fb60329b33944d7ca15e63debea9443ce603226969988c1bec40bcf799930effa4bbb9abe454f9bed8ffb7f9427811ed

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1747459461\CRX_INSTALL\images\icon128.png
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        cdc8c42d15181832615b8c5f54592da5

                                                                                                                        SHA1

                                                                                                                        4166be7401718c76e55a6ec60ab90c309edfc6e4

                                                                                                                        SHA256

                                                                                                                        414004e5be02e2fad033cc6b12a4a8890aba88f3f3d74608a6da28f5f4f4f25f

                                                                                                                        SHA512

                                                                                                                        e85ec1e2609238f10c6910fd2615efe96eee7daeb11c2e67b52e8a126d18749045ea9706bdeadbc0654750e15213e544a880a3e91384f41610cbe0b40969d70f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1747459461\CRX_INSTALL\images\icon16.png
                                                                                                                        Filesize

                                                                                                                        546B

                                                                                                                        MD5

                                                                                                                        824c8c4f1347de3f2361c28c8ed321b6

                                                                                                                        SHA1

                                                                                                                        6f2a1c9343b0580b51e50459a88a8589e0537f73

                                                                                                                        SHA256

                                                                                                                        e5570aa45d1b4ce3f4a5b031b5e6cf2f90c34a86c7c197613ca0358d1f3d127e

                                                                                                                        SHA512

                                                                                                                        f2e4dcf23c77b194bd50c378f8e05da4d13315cd6bd61e98a56a049c86549f47d1ca5c038bb8f539764691e3c0b7788a6b77e44242edf1e05625416554c1c494

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1747459461\CRX_INSTALL\images\icon32.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        2c75658ea14e7bf5cbcec8eb37bd8c0c

                                                                                                                        SHA1

                                                                                                                        5339b06d4c807967724757c70f9349b4bc22be6d

                                                                                                                        SHA256

                                                                                                                        8ed3b9fac096fe14c85577b01b37a0b5a1cbab702d0400796a86a49bfc744a29

                                                                                                                        SHA512

                                                                                                                        76244cf1f5d5a068de2a5695ae90519d4070f409629be357435de44e882c0e25ed9e74a84d11cd4260367933d6ba225b9545eca8ffe20bf5095749680a0fc3c7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1747459461\CRX_INSTALL\images\icon48.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        7bea5fdd8be94c1b10de99df9b1c9173

                                                                                                                        SHA1

                                                                                                                        c3ed6993c34ae71e3c6b726a470606e7eab72ab0

                                                                                                                        SHA256

                                                                                                                        9654bf649ae68053a2025388d31a4bb932bda9f93632afe38926f7c3d955179a

                                                                                                                        SHA512

                                                                                                                        c7fdcc5e6340d3e1705565a0a804add6b30f13573f346f34108293a298bedc1f6619e4661744c793cfbed806de79403eff995bf00f15d32707da079c5293ea93

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1747459461\CRX_INSTALL\images\icon64.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        7714736ecd58840f902193f44d59e708

                                                                                                                        SHA1

                                                                                                                        739693dfb3a9b00206cd2f70d57cc273a17df80e

                                                                                                                        SHA256

                                                                                                                        f9d3a695967af8a08871258f95e4b6ff57a63c76f47fc8cdbe82de2154c3bc10

                                                                                                                        SHA512

                                                                                                                        efff910b9528761d23aebc5b0b595ebd05009b2dd40a6be5de278fc06954a453dd46442466fb5f19491e7355178eac5099d4a60d61054f98ae88b307434d9705

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_1747459461\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        6471ec4b0e0007a128cb99507112a153

                                                                                                                        SHA1

                                                                                                                        5fc9c964805e7c0bea0df4b9f7fec039af11c574

                                                                                                                        SHA256

                                                                                                                        29c0fea2bce804fae379c42a9ebb951f994cb0bc9bf2d5e21928ecc0d1d26c34

                                                                                                                        SHA512

                                                                                                                        54dc0388f08933afae8a19fd8b0fa123c8f14d5f249352179519c31ae1bdd025712063d5fdfd99f32d9c03bab6412fd52fb03d79eaf1e1386086e4f627ddf078

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\3d13e4fa06a5e65b4131.png
                                                                                                                        Filesize

                                                                                                                        190B

                                                                                                                        MD5

                                                                                                                        4785865b0cb0fa1899a688c309f50ada

                                                                                                                        SHA1

                                                                                                                        9d8f0129bc01574c30bdf1a07972b0b93b3871c0

                                                                                                                        SHA256

                                                                                                                        6b6c9dccc49f8ea157baf87f1188feb8a51af505ef24759095ad4c152e9d2aa2

                                                                                                                        SHA512

                                                                                                                        6afb11e027359e8cf953e31264978861019fb0a823abf5ad2de0e9b168891600e288ea2841cba2d11e814a18ad8da197064ed3ff49372b234748b064d81b1e2f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\background.html
                                                                                                                        Filesize

                                                                                                                        136B

                                                                                                                        MD5

                                                                                                                        7f23aa60ff602d90ad0894587b08c3c7

                                                                                                                        SHA1

                                                                                                                        016e56adec16a1be50620c2cb20436d5c9a4b3b6

                                                                                                                        SHA256

                                                                                                                        22c8d139f6ce586b68f47d2bb678e4c70386eff0dfc304a8e76c53b4407542ea

                                                                                                                        SHA512

                                                                                                                        de56f89f8032268fd61f7da19a5eb5ba18908695395551cb34b7cb658f993505d3340b34562d3960d77bc95bf06104d110e13cbacf6048fbfd4b031a0d9ebe0b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\background.js
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        93736e8b9115d41bd093c7af1135c494

                                                                                                                        SHA1

                                                                                                                        53a4f700f544a77bc1e8980e1c816763fe41f852

                                                                                                                        SHA256

                                                                                                                        77388360ef423e57e667fa26b9a194c5a2419e3548e18d9dfcdd2873397822ba

                                                                                                                        SHA512

                                                                                                                        17a4ee5a8dafe3043e44ee10506536308ce5829968236166f205c1f4f3e660c02aa3b0493ec514ef167f1d1c7ab600474f497126f64c3ce2b4fedf72d4b72a60

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\c34917e451002a535f2a.png
                                                                                                                        Filesize

                                                                                                                        191B

                                                                                                                        MD5

                                                                                                                        efe782832ba04de342fda36a67b97f06

                                                                                                                        SHA1

                                                                                                                        a81b950683a84102de0c49a09a1941d8380d252b

                                                                                                                        SHA256

                                                                                                                        d7ba6121152de7ca38191b380cd5ff99ef392df1697f6819aa40a0bfa991b174

                                                                                                                        SHA512

                                                                                                                        31184ae171dd38ad16b3895ae3db08ecc6727b76cc598d29b10f36ea5655ce3a9f8f7fbdc017d60a7137db608aa5a4f8c7f8ead25a2105e802cb6c0dcaf7a2d7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\gapi.js
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                        MD5

                                                                                                                        da55526fa6ed14e2532473478147fd29

                                                                                                                        SHA1

                                                                                                                        629d1f38adf93ab354f961512624d6be409711a4

                                                                                                                        SHA256

                                                                                                                        8d1dee905b9bd186bb56870888122b4b0e0284855c83645b0e639af388463b9c

                                                                                                                        SHA512

                                                                                                                        ca2ba1eb014ae842d5fe266be04cd1211b840a196febaee8636a0cfd968a8154ad38010e11312696a17df480cfea6bdd06d111e133951e042484ffbfae7205b9

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\images\icon128.png
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        e024e47b16e648ae0b66661d745dacbd

                                                                                                                        SHA1

                                                                                                                        1d7b761c12b69d995a8a35e9b0eb8897d18c9762

                                                                                                                        SHA256

                                                                                                                        09944afeb67bb06f0a086e8c9e17ba9a2947d19c4de4e99b0561cdcc5c61b6ff

                                                                                                                        SHA512

                                                                                                                        81d5c236ac25ed5fcf2a6e5d41a7d1bb8e8f91cf9cfb2467cb710a8b27347711c3882426b2784b1ce532f395ae292d9b5f3c69b30ab657dc84391e905e3dd58a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\images\icon16.png
                                                                                                                        Filesize

                                                                                                                        657B

                                                                                                                        MD5

                                                                                                                        d4fa227e1d9bfb01ee4170eb5b9acdd8

                                                                                                                        SHA1

                                                                                                                        2d166890527883d37663459c551614ff31dc3b86

                                                                                                                        SHA256

                                                                                                                        025eb6efc25e77c08a93e04a3e5b1e49e2d7195684e214b9e14605e5ea6b642c

                                                                                                                        SHA512

                                                                                                                        cc19a8d37f03c16634e9de4556dd19b3dd3f1b870f6fc92837919333a3bf61c3daa90b177b675553e90a7cb7b42b89b51311f0dc6a32a503ac02f6332108414b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\images\icon24.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        b218bece0355fd284ce1109f5bc70f48

                                                                                                                        SHA1

                                                                                                                        4f7b6e6534227b23ee31e7fe7aa3bf513639d442

                                                                                                                        SHA256

                                                                                                                        f862a96e0f44e9f5ad8b937411743f8925d60bcb3459e513d5cbf2d8e0413db5

                                                                                                                        SHA512

                                                                                                                        ea3a598a3da9326d1937b587a43134e66bf8952df7602c18ed93103b5e89eaafde0de76ffff364e2769745ede69663b50be22a179fd9b205b0f0d4371f255ca9

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\images\icon32.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        eb17a4e5f9ca75ea1d5423886b6e7fa8

                                                                                                                        SHA1

                                                                                                                        89afc732ab43124560bdc0fba646d7c066b68984

                                                                                                                        SHA256

                                                                                                                        fac6682daef523ea1247feb7d287332895cc0930e915e5583170c3a8880de2c2

                                                                                                                        SHA512

                                                                                                                        0463bf8d0b1764757178e79653283276c80763a12eebd17c7374ca35539ee383be8987cafc891609291b68bce7e2fab2193c0125f684d2f09cbefb58557f22e9

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\images\icon48.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        274d66b496c6e8bdcb89fa636da75e0c

                                                                                                                        SHA1

                                                                                                                        1caf241c0e0220956c53d672f3d2b1210292c623

                                                                                                                        SHA256

                                                                                                                        e0787a847dd7b2b9b265fd1946ce05776860fac32bd49b18c36391a2b9eb4f4e

                                                                                                                        SHA512

                                                                                                                        6e97b58626ff95b1140856d756f5b4f4b301b6dc3d5259e06cf3d66e06000c7ef04d4a3db88cf0a4d77467465f5325185434245b9c190b9481e2cb92e9aae1ca

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\images\icon64.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        844f0cca158379b203605b18ecd65632

                                                                                                                        SHA1

                                                                                                                        81dc615c8f85df174a0cf213f0dd08aa43bab394

                                                                                                                        SHA256

                                                                                                                        e97551abeb2364f2382aa540130c0077e0ca607e6599d73a9b7e1481e91225f9

                                                                                                                        SHA512

                                                                                                                        991f2b64f212e429b91cc337f6f0dc47c36bf13cfd405e604c05bd733ebb164a05a7dba94f52961d5614d299900cb57f15214e1be7c9b4a7a50f67af231e1d13

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\index.html
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        ce55a64ea615b0f81b0688de627df1be

                                                                                                                        SHA1

                                                                                                                        49ecf3e8024881b8e2704b2ed54186aa14658e71

                                                                                                                        SHA256

                                                                                                                        304a8c2ff85745d2a023ab6129af3fc038f13718ddc2dcac7fcdfc8141198a4e

                                                                                                                        SHA512

                                                                                                                        3f84a4511d6d2645ac90a6b6b6520429da818ae71492f45f343466baf39290e08220cd90122e9dd7388cd0694579eda69de0d6c35a2b3bf9d90b2edc76311a3d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\main.js
                                                                                                                        Filesize

                                                                                                                        1.4MB

                                                                                                                        MD5

                                                                                                                        817bdcb704470986db5ad09d148c43cc

                                                                                                                        SHA1

                                                                                                                        cd37f5ec1725ce894f78609144e08347493398e0

                                                                                                                        SHA256

                                                                                                                        8fcd512d1f5ac7e69de1880ed01c37791d113f8b60c6e3cf71bba1805daa2cdc

                                                                                                                        SHA512

                                                                                                                        12599d907fcc4d9fda7b5a6bace3683fd5ce926a57bb2ac917eb5e863544c260f65d70e88ef341ae5c5ec04fdb9c6f5585b906d5dd9b19ae3e5fc3ced34fc70c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_2107247316\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        eaaaa327aec555776b73f09abc71bdeb

                                                                                                                        SHA1

                                                                                                                        ffb355a919f36d390f0f15d676199cd5446afd1e

                                                                                                                        SHA256

                                                                                                                        873bbbb072e9e51552dc90c8e9c6a836c6e316a0d96dc7257a3975a1e3c9a651

                                                                                                                        SHA512

                                                                                                                        42df290f5280dbf049bb4154d5cc9475c85df299055caacd34d8dce689e08bbc73b090307ba36a3d2113f8d4110f227515191fde2ef5ef1748c16d1dd240a0fe

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\css\Menu.css
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        01c0d7fb2f4d682e976ad63a82e2aca7

                                                                                                                        SHA1

                                                                                                                        3894f240e684748788614633fbe435cf3c702da5

                                                                                                                        SHA256

                                                                                                                        63a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a

                                                                                                                        SHA512

                                                                                                                        c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\css\bootstrap-grid.css
                                                                                                                        Filesize

                                                                                                                        66KB

                                                                                                                        MD5

                                                                                                                        af8019512bc7e96f63aa0914715a983b

                                                                                                                        SHA1

                                                                                                                        5f4b1f131dc5de29fd4ba3086cd9c997a34c0a22

                                                                                                                        SHA256

                                                                                                                        8a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180

                                                                                                                        SHA512

                                                                                                                        3f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\css\bootstrap-reboot.css
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        f1b21c4bd42b60467888d7045310a555

                                                                                                                        SHA1

                                                                                                                        162b108099469cffd73588b2c8e2f33dee5695b2

                                                                                                                        SHA256

                                                                                                                        f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39

                                                                                                                        SHA512

                                                                                                                        a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\css\bootstrap.css
                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                        MD5

                                                                                                                        df40d6e4c661bcd1790dce6861e34ce4

                                                                                                                        SHA1

                                                                                                                        8be76ce9cfd6388dad97d74ff292ed1dcfc0ee97

                                                                                                                        SHA256

                                                                                                                        038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e

                                                                                                                        SHA512

                                                                                                                        f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\css\line-awesome.css
                                                                                                                        Filesize

                                                                                                                        114KB

                                                                                                                        MD5

                                                                                                                        1b57b5b9262dd98560a342155e0afdf6

                                                                                                                        SHA1

                                                                                                                        8d89b58f0d68ff58c06c002f2740f252ae88a7be

                                                                                                                        SHA256

                                                                                                                        5d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b

                                                                                                                        SHA512

                                                                                                                        00dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-brands-400.eot
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                        MD5

                                                                                                                        a38ca9f0501109549cb659c1fe9ade65

                                                                                                                        SHA1

                                                                                                                        61e3ed8012597b290fb64922dd742218e3910c71

                                                                                                                        SHA256

                                                                                                                        c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c

                                                                                                                        SHA512

                                                                                                                        635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-brands-400.svg
                                                                                                                        Filesize

                                                                                                                        906KB

                                                                                                                        MD5

                                                                                                                        6bc391600900f925d0dc04780ce7e360

                                                                                                                        SHA1

                                                                                                                        70168c19d9ccbe9ab89b036ccebbc638c91ca0fe

                                                                                                                        SHA256

                                                                                                                        af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc

                                                                                                                        SHA512

                                                                                                                        740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-brands-400.ttf
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                        MD5

                                                                                                                        bbf83f8bb1039cd860051299d64ebcfd

                                                                                                                        SHA1

                                                                                                                        10a04af3d80f9a83ef2412dedd6b76be7a0c0a66

                                                                                                                        SHA256

                                                                                                                        fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395

                                                                                                                        SHA512

                                                                                                                        4c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-brands-400.woff
                                                                                                                        Filesize

                                                                                                                        96KB

                                                                                                                        MD5

                                                                                                                        fb598c9ccecd5fa1c6c769d0be60973b

                                                                                                                        SHA1

                                                                                                                        5f364cdf5fdd92380deffdb7982b573b119e0744

                                                                                                                        SHA256

                                                                                                                        14c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493

                                                                                                                        SHA512

                                                                                                                        8ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-brands-400.woff2
                                                                                                                        Filesize

                                                                                                                        82KB

                                                                                                                        MD5

                                                                                                                        54b0b4e7de85711c3796882b2b19eb00

                                                                                                                        SHA1

                                                                                                                        89f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863

                                                                                                                        SHA256

                                                                                                                        ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403

                                                                                                                        SHA512

                                                                                                                        38490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-regular-400.eot
                                                                                                                        Filesize

                                                                                                                        33KB

                                                                                                                        MD5

                                                                                                                        2746742c09b070f74bd7d555e6b959fa

                                                                                                                        SHA1

                                                                                                                        45b42952a4b5a57cac5acd255c26790cfa4b6185

                                                                                                                        SHA256

                                                                                                                        7dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7

                                                                                                                        SHA512

                                                                                                                        9351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-regular-400.svg
                                                                                                                        Filesize

                                                                                                                        111KB

                                                                                                                        MD5

                                                                                                                        32e969c394a0f84aea1e058edb2138eb

                                                                                                                        SHA1

                                                                                                                        1d22476864d333d22e68d73a9e54c2da4c1a7729

                                                                                                                        SHA256

                                                                                                                        8606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6

                                                                                                                        SHA512

                                                                                                                        96f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-regular-400.ttf
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                        MD5

                                                                                                                        87dab6ff12ea107dafe1d52ec19c2ed8

                                                                                                                        SHA1

                                                                                                                        63ef86b861a7d95d11f544dab477807d90f73e3a

                                                                                                                        SHA256

                                                                                                                        4b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c

                                                                                                                        SHA512

                                                                                                                        1de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-regular-400.woff
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        338f6f873b90c8045204f8ac52408166

                                                                                                                        SHA1

                                                                                                                        e2adc73388ec1f00321f6b0987aed001967abc39

                                                                                                                        SHA256

                                                                                                                        7711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c

                                                                                                                        SHA512

                                                                                                                        f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-regular-400.woff2
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        88d9d9416c58bde56378dc4439e3a144

                                                                                                                        SHA1

                                                                                                                        bebed8d7033a4df35bebba69f1fc261a78a4ee22

                                                                                                                        SHA256

                                                                                                                        51ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db

                                                                                                                        SHA512

                                                                                                                        906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-solid-900.eot
                                                                                                                        Filesize

                                                                                                                        221KB

                                                                                                                        MD5

                                                                                                                        8c65fd3e9b53a609735fd6335fd05841

                                                                                                                        SHA1

                                                                                                                        ce4d112e98802c4f44f72017e4c41227c707aa8b

                                                                                                                        SHA256

                                                                                                                        8a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f

                                                                                                                        SHA512

                                                                                                                        81bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-solid-900.svg
                                                                                                                        Filesize

                                                                                                                        904KB

                                                                                                                        MD5

                                                                                                                        cac7939081c036bb82cd104acdb27efa

                                                                                                                        SHA1

                                                                                                                        6c6bd9af60882c0f1e3957e6f73e6bcc26accd6e

                                                                                                                        SHA256

                                                                                                                        36bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84

                                                                                                                        SHA512

                                                                                                                        bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-solid-900.ttf
                                                                                                                        Filesize

                                                                                                                        220KB

                                                                                                                        MD5

                                                                                                                        bb49393b04bbf312a6cd055a051121d3

                                                                                                                        SHA1

                                                                                                                        dcdd439c2373daebe42ee0a3978be75b280c8318

                                                                                                                        SHA256

                                                                                                                        07ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230

                                                                                                                        SHA512

                                                                                                                        a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-solid-900.woff
                                                                                                                        Filesize

                                                                                                                        122KB

                                                                                                                        MD5

                                                                                                                        87292218024ee1cab93406e228a0b7dd

                                                                                                                        SHA1

                                                                                                                        ef62110ef84b45b9f583793f294128b06afca6d4

                                                                                                                        SHA256

                                                                                                                        a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67

                                                                                                                        SHA512

                                                                                                                        25d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\la-solid-900.woff2
                                                                                                                        Filesize

                                                                                                                        94KB

                                                                                                                        MD5

                                                                                                                        36fc297902c9a2e857858baa6ac25f2c

                                                                                                                        SHA1

                                                                                                                        89d9531c0c70a8751dff83c1917baab1f16a2071

                                                                                                                        SHA256

                                                                                                                        10a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb

                                                                                                                        SHA512

                                                                                                                        c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\line-awesome.eot
                                                                                                                        Filesize

                                                                                                                        110KB

                                                                                                                        MD5

                                                                                                                        3f85d8035b4ccd91d2a1808dd22b7684

                                                                                                                        SHA1

                                                                                                                        1bd77ef1e76e819131a21661fbe80c0b247de0e6

                                                                                                                        SHA256

                                                                                                                        10144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8

                                                                                                                        SHA512

                                                                                                                        585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\line-awesome.svg
                                                                                                                        Filesize

                                                                                                                        426KB

                                                                                                                        MD5

                                                                                                                        5207295c5bccd6e7442cfb261446c1f7

                                                                                                                        SHA1

                                                                                                                        a08ff99f9602123a19a10a9e6dabb2851551d784

                                                                                                                        SHA256

                                                                                                                        a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee

                                                                                                                        SHA512

                                                                                                                        925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\line-awesome.ttf
                                                                                                                        Filesize

                                                                                                                        110KB

                                                                                                                        MD5

                                                                                                                        4d42f5f0c62a8f51e876c14575354a6e

                                                                                                                        SHA1

                                                                                                                        5f4f25cb836e3ecb45f7dec2f643bacd36e3f89a

                                                                                                                        SHA256

                                                                                                                        0992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313

                                                                                                                        SHA512

                                                                                                                        abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\line-awesome.woff
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                        MD5

                                                                                                                        8b1290595e57e1d49d95ff3fa1129ecc

                                                                                                                        SHA1

                                                                                                                        73bcfdd23e73617a7eaaeb66bdcd98ad6b901562

                                                                                                                        SHA256

                                                                                                                        20fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b

                                                                                                                        SHA512

                                                                                                                        5eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\fonts\line-awesome.woff2
                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                        MD5

                                                                                                                        452a5b42cb4819f09d35bcf6cbdb24c1

                                                                                                                        SHA1

                                                                                                                        4344bf7fdb2b5e538fb4859df945fc1a21d2a83c

                                                                                                                        SHA256

                                                                                                                        063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0

                                                                                                                        SHA512

                                                                                                                        7193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\html\Background.html
                                                                                                                        Filesize

                                                                                                                        468B

                                                                                                                        MD5

                                                                                                                        4e5d51741f7ae9ca1473f7760b399076

                                                                                                                        SHA1

                                                                                                                        6d24a35d383c2010c2d85e54d76b4dea52bb4b93

                                                                                                                        SHA256

                                                                                                                        005703ffe5355e693b7876951d16ba5682bbb7160e759024cfdbb6cb3a826d10

                                                                                                                        SHA512

                                                                                                                        beb4a5423be8954ee7ae3754ec5f2ee2d4e31a83e85832b8298dce5dedc0339b0bca618de26ca4741b469baa0c440771ebd42df0f10156b7bd7add2b61c47b98

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\html\Menu.html
                                                                                                                        Filesize

                                                                                                                        10KB

                                                                                                                        MD5

                                                                                                                        2d8890e7feb9cf4174bd6545baa4df0c

                                                                                                                        SHA1

                                                                                                                        b660976ebb03670b93582c9ed5d77b5cd6356365

                                                                                                                        SHA256

                                                                                                                        9d00fb79e7003f399f4e5b0b90b091406dc23cbaf30cb28dd4f1546922bf45ab

                                                                                                                        SHA512

                                                                                                                        9c6612335d896a2b4bd7cb1851868b3ed09cdec6e8c5d87f81dbac89e58ecd37440f854bbef1782b579877568a917359525f030fdc132fce2b786f9cf59bc645

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\Icon-pause.PNG
                                                                                                                        Filesize

                                                                                                                        23KB

                                                                                                                        MD5

                                                                                                                        5076a565b6a588fccb2a29fd457a0a4d

                                                                                                                        SHA1

                                                                                                                        48a9c6ae2528f89ea4869bf4a2826a698df9b3e8

                                                                                                                        SHA256

                                                                                                                        c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d

                                                                                                                        SHA512

                                                                                                                        b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\ag_Logo_V2.png
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        9592e6a703a7034b3b6502528d585815

                                                                                                                        SHA1

                                                                                                                        867425b33393147fb14149c37aa5cb635ae86985

                                                                                                                        SHA256

                                                                                                                        e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224

                                                                                                                        SHA512

                                                                                                                        9f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\data-saved.jpeg
                                                                                                                        Filesize

                                                                                                                        51KB

                                                                                                                        MD5

                                                                                                                        0b4b96db9babf6228b7a15224a2d2390

                                                                                                                        SHA1

                                                                                                                        55a60da21495b6c336cc9b28e10a29e86623388d

                                                                                                                        SHA256

                                                                                                                        b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d

                                                                                                                        SHA512

                                                                                                                        e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\download.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        a6f05bf0eb47a74c8ec54742945cd665

                                                                                                                        SHA1

                                                                                                                        e2f0ddbf612ad69cb9e58b47c30d348a928682a0

                                                                                                                        SHA256

                                                                                                                        b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c

                                                                                                                        SHA512

                                                                                                                        869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\expired-toggle.PNG
                                                                                                                        Filesize

                                                                                                                        621B

                                                                                                                        MD5

                                                                                                                        544e1609e880ec50a39da89e0bd106ad

                                                                                                                        SHA1

                                                                                                                        73c9bf987071cb7e6a9a89e8c4f8eb1ed415373f

                                                                                                                        SHA256

                                                                                                                        e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10

                                                                                                                        SHA512

                                                                                                                        6e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\faster-load.jpeg
                                                                                                                        Filesize

                                                                                                                        55KB

                                                                                                                        MD5

                                                                                                                        b0240e43ce0d422fcb6f71952f30b067

                                                                                                                        SHA1

                                                                                                                        848b3498fd7e984f9912404b421623284da4dcdb

                                                                                                                        SHA256

                                                                                                                        329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3

                                                                                                                        SHA512

                                                                                                                        9ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\icon_19.png
                                                                                                                        Filesize

                                                                                                                        644B

                                                                                                                        MD5

                                                                                                                        989e29b42e0958fea64f8178d2bb0eef

                                                                                                                        SHA1

                                                                                                                        67edf95f7680694913243a3810c4fb1e7900e8ff

                                                                                                                        SHA256

                                                                                                                        baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61

                                                                                                                        SHA512

                                                                                                                        e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\icon_38.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        5b10532342de0c69a705ba177967efac

                                                                                                                        SHA1

                                                                                                                        f06baf5b62867add297f0c21fa872bb856273141

                                                                                                                        SHA256

                                                                                                                        a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8

                                                                                                                        SHA512

                                                                                                                        de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\icon_dark.png
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        2aea6c8259d376bc6e53d4ca19a16bf9

                                                                                                                        SHA1

                                                                                                                        7f7b9342c54731c7b479e722be47a09e16e22e35

                                                                                                                        SHA256

                                                                                                                        05cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116

                                                                                                                        SHA512

                                                                                                                        4c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\icon_light.png
                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        2b7f151204c6b260f44b3323047da33d

                                                                                                                        SHA1

                                                                                                                        275d8a9b1487407b9f3dd9db7897856c4fa78c25

                                                                                                                        SHA256

                                                                                                                        fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058

                                                                                                                        SHA512

                                                                                                                        cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\key.jpeg
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                        MD5

                                                                                                                        5a3048a0510ea109efe1998afe4806c1

                                                                                                                        SHA1

                                                                                                                        1ee4a5407412e4e67d0d94079d4462f832070c78

                                                                                                                        SHA256

                                                                                                                        594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b

                                                                                                                        SHA512

                                                                                                                        f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\power-off.png
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        1f6fe5ceb3344305d6081a6a29d25287

                                                                                                                        SHA1

                                                                                                                        d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374

                                                                                                                        SHA256

                                                                                                                        a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae

                                                                                                                        SHA512

                                                                                                                        9360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\power-on.png
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        5c1aa8d87b98b966f22624ccb66a4c88

                                                                                                                        SHA1

                                                                                                                        104df6c960dd7bfc432628caf1fb91e8a1b98187

                                                                                                                        SHA256

                                                                                                                        2428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2

                                                                                                                        SHA512

                                                                                                                        0c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\review.jpeg
                                                                                                                        Filesize

                                                                                                                        62KB

                                                                                                                        MD5

                                                                                                                        7fe2baad99223fc65b87cfd8d5dc15c2

                                                                                                                        SHA1

                                                                                                                        4f850da9de5f2bdf324957bf9cae982d4e4d21cf

                                                                                                                        SHA256

                                                                                                                        5d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b

                                                                                                                        SHA512

                                                                                                                        b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\shield.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        be8e8f49cf12531cf79607411051bd36

                                                                                                                        SHA1

                                                                                                                        fac6efb0c4d06194ee6c00fb48d0df3bd53056ca

                                                                                                                        SHA256

                                                                                                                        5f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec

                                                                                                                        SHA512

                                                                                                                        ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\spinner.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        9d49a2b9c16781a02905d4036215715d

                                                                                                                        SHA1

                                                                                                                        def9ec0a142bbaf0215a176b887877f54c7bb3af

                                                                                                                        SHA256

                                                                                                                        ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7

                                                                                                                        SHA512

                                                                                                                        54a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\support.jpeg
                                                                                                                        Filesize

                                                                                                                        70KB

                                                                                                                        MD5

                                                                                                                        0f7a1d2367536a3697de737fc0127171

                                                                                                                        SHA1

                                                                                                                        dc07796a48cc21b80d4337fb83cb1cf1c59b2470

                                                                                                                        SHA256

                                                                                                                        d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557

                                                                                                                        SHA512

                                                                                                                        1f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\time-saved.jpeg
                                                                                                                        Filesize

                                                                                                                        54KB

                                                                                                                        MD5

                                                                                                                        6ea386120b66abb113afafd9b4a28977

                                                                                                                        SHA1

                                                                                                                        4c53aa596ae26411b063b46479ea244b549ae1cb

                                                                                                                        SHA256

                                                                                                                        f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6

                                                                                                                        SHA512

                                                                                                                        cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\time-saved.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        8739a3020bdedf14ff43e7079b107be2

                                                                                                                        SHA1

                                                                                                                        2997e213321eebdc4568fcc2c99b6596ead38996

                                                                                                                        SHA256

                                                                                                                        799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800

                                                                                                                        SHA512

                                                                                                                        abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\uninstall.jpeg
                                                                                                                        Filesize

                                                                                                                        51KB

                                                                                                                        MD5

                                                                                                                        a710c8b67e1183cec8e64bd860bdd508

                                                                                                                        SHA1

                                                                                                                        5f0648762919bec01e297f60de6544177155a0aa

                                                                                                                        SHA256

                                                                                                                        1a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88

                                                                                                                        SHA512

                                                                                                                        2905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\unlimited.jpeg
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                        MD5

                                                                                                                        fa0abac2d2f11dfa3dbdcb11aa647256

                                                                                                                        SHA1

                                                                                                                        e2d8da52336e116e37d5fb379c6d5b052ead3f7e

                                                                                                                        SHA256

                                                                                                                        678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae

                                                                                                                        SHA512

                                                                                                                        7e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\wave-adblock.png
                                                                                                                        Filesize

                                                                                                                        37KB

                                                                                                                        MD5

                                                                                                                        a9d43393d95e28a6a59484f76793ddcd

                                                                                                                        SHA1

                                                                                                                        ea12bc31fc86d4f9cce437bf99139f8a27a98095

                                                                                                                        SHA256

                                                                                                                        cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de

                                                                                                                        SHA512

                                                                                                                        0a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\x128\ghosticon.png
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        6bc074363f82cd269a9b70ae996911ef

                                                                                                                        SHA1

                                                                                                                        4135bc42ab9b68e12df2bcc4fe18542ff39aa65e

                                                                                                                        SHA256

                                                                                                                        1da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056

                                                                                                                        SHA512

                                                                                                                        d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\x128\icon.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        0fe106d1a003ce334368e9e26adef14c

                                                                                                                        SHA1

                                                                                                                        0844087fac522bf4377fee52f343151ab722ec85

                                                                                                                        SHA256

                                                                                                                        cc8e87a8ed20170b50def4781b7d83b29eb863dcb8b50266de23f7a21a79a1fd

                                                                                                                        SHA512

                                                                                                                        6574359254398e13caf56a673bf7583524013c3fba571c9a3a1e24ccdedd9f72c95060b5fb5fe4dc4477eefe24b37ad992fe894b933ead4baf12dd579773dc5e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\images\x48\icon.png
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        e2cedbf38f1de2e28c46d6200a2a0151

                                                                                                                        SHA1

                                                                                                                        d7f6dff6b4bb22ad4b26ed2e526b82d8a27e21a3

                                                                                                                        SHA256

                                                                                                                        26ddb9e0d317c433dc726ed430cb7cb766c88c551f54358c663785fde5e6d8a8

                                                                                                                        SHA512

                                                                                                                        98303fc8d3e7965336b36f291fcda94f497a56d5f52f1517fc979b57dbba480546224afb5bf0e5ddbbe6110c8f6c02b86f8e8bb169a4a2d261fe2702f7b0b156

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\js\Background.js
                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        6414ff28d4e8126095300d3c58781f98

                                                                                                                        SHA1

                                                                                                                        744b416915ca660be3afe3e24f3adb4869d15a7f

                                                                                                                        SHA256

                                                                                                                        515882d9cde4f50ef3fd8581414477a35c4d20824957981807bab3bd773564f6

                                                                                                                        SHA512

                                                                                                                        0643198c4aaf03fe7d0e0635480a1c86cfef6af4cce57028d671ad3f8f28ed74a68c4589d65cad15a7d79bfe328c42e9041d9af57b95e1ab89f2c35394b43a32

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\js\Menu.js
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        1ef9a65e2c3e264a0a2d0f44aefee46c

                                                                                                                        SHA1

                                                                                                                        d60a7beb7759a433fafc679c90da73fb6fc80d7b

                                                                                                                        SHA256

                                                                                                                        e090a1ff91439630d9f5aa9adb49e069ac3bf53d3f850f21ac2d3210501c062f

                                                                                                                        SHA512

                                                                                                                        5397fac451714f5c4ba26177081525bc2080fccd7ee134989626c92f3c82aa2e2234325e9a638b1bf08b5acb0bc425b4c09480c3a8d458fb52e8d1cdf1652f03

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\js\url.js
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        b1c06da34fe704d809419814cae8be1e

                                                                                                                        SHA1

                                                                                                                        f71bd8039f6ef9cc90743e0f37f9a15ee0478220

                                                                                                                        SHA256

                                                                                                                        bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2

                                                                                                                        SHA512

                                                                                                                        eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_403143893\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        6c6630a8a554af1794b9ee8a6c8de5c6

                                                                                                                        SHA1

                                                                                                                        050247a06578193c06c151a9ce2a5ab413b5314d

                                                                                                                        SHA256

                                                                                                                        9cccbc9c81282f954dc8534ce3bbf1cb3a41af2af6bd9c16a4a5354b767ffac4

                                                                                                                        SHA512

                                                                                                                        cd815ce0688c90c2cca7aee03b8d6f6b9ae2184ea155ab1ee6c9ab9b50edcc8b17c37e60923b85836de3430acf0bb3f2a8ea6c8e1b1af7996fa00c5aea6f0041

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\background.js
                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                        MD5

                                                                                                                        eb25a9e4bed33ec13170dd0f5c33e60f

                                                                                                                        SHA1

                                                                                                                        3b34167d8ee98ebe038de641e30aafb58fda6eb3

                                                                                                                        SHA256

                                                                                                                        186b4dba81949b8989837314030f5c6da23afbc194fd406dac1dc0acdf758d75

                                                                                                                        SHA512

                                                                                                                        702de1426dcb3526231f1e2e98fa7d606fc1a45af41c1b4e15dff305e1642e80e544fc0afc7e016b9ebc47032cb7ca67f3ed392332b0fff774534a2c9ad480ab

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\images\icon128.png
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        1736c8bc8a3cf93a447415eccddbcda0

                                                                                                                        SHA1

                                                                                                                        885ac42e5423ed2071348db59a3d5c33eae0bd3d

                                                                                                                        SHA256

                                                                                                                        75864ddded7c0d8c60bc71b02410fca63eb59175395e4dacd2c1aaf58062fb2f

                                                                                                                        SHA512

                                                                                                                        42c359f1d9c615209d2d97452057e8e26a42afb1410a94ff46896e75ee1dbee36e3de6b4388e26e86b4c87981ed3a57286c96005555692487bb6cd4b197a7e9c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\images\icon16.png
                                                                                                                        Filesize

                                                                                                                        837B

                                                                                                                        MD5

                                                                                                                        b4af7f244c18090507a456c469efcfc5

                                                                                                                        SHA1

                                                                                                                        d7d3602362b81f12ccf234b72ea8843cb8a93b03

                                                                                                                        SHA256

                                                                                                                        7de91035433cc468631985c91ce1d40ba0fabe2457db68a46ea2837454ad0ae8

                                                                                                                        SHA512

                                                                                                                        06538cdfbf24614127b7c4704544e651973f321ccb328cce2f3089bc16261b15935be3dc92cecaee1955888c7f5aa1a752a417ca07925af16151f196505964ef

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\images\icon32.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        8f45eae89e0485719aa55741c38cc7db

                                                                                                                        SHA1

                                                                                                                        f2012b31428fca20e80d65427b288b5b2222a8b7

                                                                                                                        SHA256

                                                                                                                        797b6851ac2fd28d8b9eb89b2334320c59326dd180bcd22365a8a13588667c8a

                                                                                                                        SHA512

                                                                                                                        c5e53a48f491d3714c49a2bb132cdf96f7c502dd6105e950cc33c94099ee74c629c0735349c641282c82410580a5826048c2c86f84e56ba936bf06b99c4b2488

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\images\icon48.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        9f26124368cc4efea67dcbf2301efe86

                                                                                                                        SHA1

                                                                                                                        8941f30bb004b043f551605c47902f614ce8f6cf

                                                                                                                        SHA256

                                                                                                                        a7727f2612eeae0a408d5fc9322179d03e43388489dc6fe1924de3a6cff4b50d

                                                                                                                        SHA512

                                                                                                                        1605f07d5292658e1c4a949da8f800abce455432eb4d0a33879c5ccecda361e799c22edcc9408528eda788aa267bc699fd91eaa53fd4e56d0a0117d58ce15643

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\images\icon64.png
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        8672fdbeee1227be2d6b6e01ef2801b4

                                                                                                                        SHA1

                                                                                                                        419acbf522c5e983bfe3286d5d4e9fac477c2b52

                                                                                                                        SHA256

                                                                                                                        ed167b6c7e61bf8d58eea3dced59c8d3fe53b51cd1c0ce0c088cbdc2e3548df7

                                                                                                                        SHA512

                                                                                                                        4432ef0275c41cdbfbc54340559157585a48ee483fcf648c9dd7b2d987a5a4f1689eb1a8894c9b17e90fa465d571b2c02b9b1fd2cbeeacfff769d1536d6b9291

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\images\messenger-logo.svg
                                                                                                                        Filesize

                                                                                                                        889B

                                                                                                                        MD5

                                                                                                                        4fcc5269a37a3d5772612db23bebe777

                                                                                                                        SHA1

                                                                                                                        513c73e431b6b4a0e572dcde4453431515f05c7d

                                                                                                                        SHA256

                                                                                                                        d4e5cbf1780329e64b2a0555f28d437c7feb3019e4fbec9a11416b0e3c9b7408

                                                                                                                        SHA512

                                                                                                                        582c630d2f57e3c79d6767504b88546c187b8cf385240cc22ac21222ed65bf9ad319d7e3bab67aa4a225c058957c9524575277b9e84762c638559e83281b8a4d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\index.html
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        a705c2853ee7104c606695c1dfa30193

                                                                                                                        SHA1

                                                                                                                        3b1e4bcef2dc77c98952f5dae211cfa7dfdb776c

                                                                                                                        SHA256

                                                                                                                        b08a7e81d0d405202e0a9be7d4370b2d224fc9969c60ae70e3ebe47dc622e805

                                                                                                                        SHA512

                                                                                                                        64822c4f19402382ef5e9b771459102fc7b979609028e55ed426b8f22abc35f9d6156cd7a3392dfc6c9c3956257ab4685cf1d62ebb5ccd39c663d22d216bc62b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\main.js
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                        MD5

                                                                                                                        2be0de383183641905ac812e718bde63

                                                                                                                        SHA1

                                                                                                                        ab95210aa7c5db31354fb761cc85b2a53f7e0f7c

                                                                                                                        SHA256

                                                                                                                        1721f74838edfcc96c81017d19e94e903c5f343b66596f5d9613bc92add67ca2

                                                                                                                        SHA512

                                                                                                                        051e82f2192587cfd83dcaeb0cd77f2580c0624a8d3926c7326ba3afc68922ebcb98ba6c4109f4128339b7fef3e8aa96c24e78fe89f7ed8437b3290c455aaf47

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        737b1d70bdead34f38b703f0731a96dd

                                                                                                                        SHA1

                                                                                                                        e7e1a2d3f8d2666fb0fdcf852220d93d824c4ce3

                                                                                                                        SHA256

                                                                                                                        4ba40e3c1c9483fa06d86fce48125a9944ed2dc77916a00ae8b3a62f080bedf2

                                                                                                                        SHA512

                                                                                                                        4d8bf57bdd717354d542ed1365bc464fcaa59c9e6ab0da807deac90d3148e83ca5b855a7d46ac7301ce79e6d0ed572d70c860366c3c2f432aaf40fcccac81f0e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_435433496\CRX_INSTALL\message-hook.js
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        e088a86c8b14038a719ca0c5990b30dc

                                                                                                                        SHA1

                                                                                                                        76b5ae33796d26be67b44f5aec02d7ed94e10903

                                                                                                                        SHA256

                                                                                                                        87179e85e074330c367b64bea5c1385ab53387deb150696709a974bfd52d6a43

                                                                                                                        SHA512

                                                                                                                        16f5f541e6f8194e1da05639d24573ad3046e5d8eee97a03a343d64170ce673e0b479ffb2e1bec5f2607580854eb6fb28415d4d7dff88b7e83d14d1b087a7432

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\css\reader.686ef121.css
                                                                                                                        Filesize

                                                                                                                        521B

                                                                                                                        MD5

                                                                                                                        7b74f1b3f2961a628d29f5ba4e3401e7

                                                                                                                        SHA1

                                                                                                                        88e4f3ba7abde61ff35d9981e743f786bb46c60b

                                                                                                                        SHA256

                                                                                                                        c81c0bafba038ecadbf0c01b981e75d1cf25e017b3f25d9fcc005b29cadc2da3

                                                                                                                        SHA512

                                                                                                                        f2dfd9a936ab432c42436fdeeaa47f9a4c5d33ce65611478460b5041fb5b28589f7b8c6efc1941b8428ef8f23922dbaff4fa99b9a7eef9cf9b5b50f92e9058f0

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon128.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        13e1926f211a2aeb1a2dcf03286a2a54

                                                                                                                        SHA1

                                                                                                                        46dbe0740966c286e5fffa8ae8fd5f8471765f03

                                                                                                                        SHA256

                                                                                                                        61ad25e4918daa860a7a4b07d1d9f72cf5e5586cd41e19bcec1cd748f18d8016

                                                                                                                        SHA512

                                                                                                                        e887cdec3df2471ad26fe51aaf29062681826e33837ee5f88f6b438878cdfdb28d238ea4b241963088e9ac00102fcc81218432cd6b430d2a7680ce8c0a907919

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon128d.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        4bb8584aedcb5747f4b1ef972c7b49d1

                                                                                                                        SHA1

                                                                                                                        73190f77c758eebf22f3bbf9fb53f79a95311fc8

                                                                                                                        SHA256

                                                                                                                        95491430b5115dc95b1a781dd54b031c63c9db4cadbd3be508549e2958de51c7

                                                                                                                        SHA512

                                                                                                                        f46f04d0c84537da21f98021f38545e29f8f2cecc542025ef8bc0af7b934ad52d74e78cd177c627c861a89484988135dc188df21df03c053f4e7ab3924a99f44

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon16.png
                                                                                                                        Filesize

                                                                                                                        646B

                                                                                                                        MD5

                                                                                                                        98637f6066740f8a633ce6b64c627876

                                                                                                                        SHA1

                                                                                                                        9ee8e48cb9997db5bae2cc0af58fd767ccfdb700

                                                                                                                        SHA256

                                                                                                                        0d7e51ccee062ec321190ab09b1cc322eac5e2b67f93284d8986741b5ab7e722

                                                                                                                        SHA512

                                                                                                                        d1bae886c03570354b07d8faf3317123eec61d702e1a12a887121a774d1e75ea968e82139916819481c32fcaaa1d549043837ccbf16170a1e097c9e5e696e480

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon16d.png
                                                                                                                        Filesize

                                                                                                                        457B

                                                                                                                        MD5

                                                                                                                        df4ee646607cb38804943ef108ebde44

                                                                                                                        SHA1

                                                                                                                        ad9eaba7d935d8661534230b2848e465a2d5af15

                                                                                                                        SHA256

                                                                                                                        9e6ebfa9d2891c6555eb6e3e86a50bdada318a0c1393db3f7eaf5564c49810ed

                                                                                                                        SHA512

                                                                                                                        9f4e5a8a2c9051a42e3b3eee70eb184be66c83a209484e8bf62a6bd8419e9ac74a6774e45d0daf8b8c0bebebcd9f923b1a408aba44b1cbd0d7d8dca7c46eab3c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon32.png
                                                                                                                        Filesize

                                                                                                                        847B

                                                                                                                        MD5

                                                                                                                        a8aa7a6d7aa8ae2821f7432bb8b76354

                                                                                                                        SHA1

                                                                                                                        0f2fc9264499eb13dd89c3322bbf35211b35063f

                                                                                                                        SHA256

                                                                                                                        ad7d8c2c399642622721d7b6748bce5796a637ac09ef8ce3e539b2ae2df8e891

                                                                                                                        SHA512

                                                                                                                        70ba303a3e9a0cbcf185b5ddaf82a69bcd43fd14b3b36ff8e59068e96fe2108aa1eb3bc523d59d44e49349deb06f578b72d06913019a3a18dfe120c06d5be092

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon32d.png
                                                                                                                        Filesize

                                                                                                                        742B

                                                                                                                        MD5

                                                                                                                        7e26bc50a276ee859a075489eef96b3e

                                                                                                                        SHA1

                                                                                                                        d99795668a8badddd87d1d4c4767773e1cbf776b

                                                                                                                        SHA256

                                                                                                                        6aa3e417114eec33727fc793923efe3e81cd7583ed8432bbe41ecbab50c8850a

                                                                                                                        SHA512

                                                                                                                        c98ac76bb4b93262b48b90b76f6e7ffca60e5d9eb372460c42888b8fab17b6aefa387bca9ffa6eb1204685a2b1a7d522fce18a08c44c1f88ef7bbd45f3b787e5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon48.png
                                                                                                                        Filesize

                                                                                                                        939B

                                                                                                                        MD5

                                                                                                                        f0c4dfd281b1985d4913ebde78ea37f2

                                                                                                                        SHA1

                                                                                                                        384a419488592cabfc86cee928478ddd51cfcbc2

                                                                                                                        SHA256

                                                                                                                        ad1985a1cd752616bf20795bc3671ad468e7d0856501f9fb45bd3c50dcfb18f4

                                                                                                                        SHA512

                                                                                                                        e9a166fbc396f434eb67341ca825f57315797b8da52142772dbd26c76b381a754f50c60c89744ea67d26a9a521b707027af09632105e2b7138b3d3c94130ae96

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon48d.png
                                                                                                                        Filesize

                                                                                                                        816B

                                                                                                                        MD5

                                                                                                                        e7f5c2e4bec44838656828b5ed8dabd8

                                                                                                                        SHA1

                                                                                                                        beb8556d06911dd1b11d66ace0708d333a8ad2d0

                                                                                                                        SHA256

                                                                                                                        78d71abf8cbcc25432c9c76f467753739a65d6cb9ddb78e60a713b675c27162d

                                                                                                                        SHA512

                                                                                                                        1ffced7a8cfe886b1c3482d5d38cb24a073f1c40a733d43471a960f5069906edbd1b45fe0e6dec13dc1f2928b6c0e87b0e5f85cd5e85d3e5f68d48bc46481cd4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon512.png
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        18f8258898b6a82835369f1ef53cd573

                                                                                                                        SHA1

                                                                                                                        0080fe781e418a7c11e06a34e91a90dbb0aedc63

                                                                                                                        SHA256

                                                                                                                        d6fb5b2ab06c11deae77c5f61b15a3b643eeb77a3618e22dc4e47e3d2aedc24f

                                                                                                                        SHA512

                                                                                                                        15be1056ea0d660ac0087b3c350acd69bdb4962cda4f16088e6d9f78eeab383d0b6cb151230d5b58e2c8c6c13a85f0c619bd4624c6491081b0fe18a831fe7fb7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon512d.png
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        b68be81917fe96dec6c3a51e5254384a

                                                                                                                        SHA1

                                                                                                                        5f50f177edfa491dd90dec1c3d8307abc372bf39

                                                                                                                        SHA256

                                                                                                                        cd04407e1f03cae278bdb9aa590f97a73dc261b916f254d463014dbca8f2762d

                                                                                                                        SHA512

                                                                                                                        d18f0d360e201cc934d9fcd8235ff54740e2fd7a18e77da02b1bbfc845286132e68b427755a6476947429913cb70d02405777280417cece2d217683671d72f3a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon64.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        ff2a52b85c528acd61a0b3e80c2bf3c7

                                                                                                                        SHA1

                                                                                                                        ef4615be904dd2b17a1fc39f50e2ead1946784bf

                                                                                                                        SHA256

                                                                                                                        1302500f91c00102911eced610267063bd233ebdbbe9ccfef4d2e42f5d20f424

                                                                                                                        SHA512

                                                                                                                        e909306ca4e165ae19038ebbc0f9db5b74c2fa1db4dc3ec41d0688b7a6a6d7ecf8612dd5d1de2d3db69eb79c91533a3722589192c7022ab62a53a5d5e40a1203

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\icons\icon64d.png
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        de2dcf5a39568851114223b1cab85d41

                                                                                                                        SHA1

                                                                                                                        a873986c33098bc847a2ee4b4f7ccb1ab1ad7ed8

                                                                                                                        SHA256

                                                                                                                        362b5c31079978a79b63171735494437734d500cf171a0929798e86015bbb098

                                                                                                                        SHA512

                                                                                                                        b354fabe7005a6e343bd1329000fa38d2ba581a8447135debf5c3d9de4d2d65cc183a2f69c3c5ce92bb651497db82312d48523d8e313f5ba940118cedbe6366a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\js\background.js
                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        6b413f06e9fc0e04101c305505ea6e28

                                                                                                                        SHA1

                                                                                                                        3aa3788ea6c522797fe587621b394489439da150

                                                                                                                        SHA256

                                                                                                                        159b0a00eb97b0948f4d20c1191911a05c33265c56c9dbe23de5b0f55c0c97b2

                                                                                                                        SHA512

                                                                                                                        7757dc18dff900f036200a79eb07ec53d9839f4f914f26fc05739bf0f48614496f8c59f17e8102cefd2d99583b9b66529ed21f6518002ff84bd36492be3078ff

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\js\chunk-vendors.4dc0582e.js
                                                                                                                        Filesize

                                                                                                                        221KB

                                                                                                                        MD5

                                                                                                                        31926ac32d09b11207381a26e0af4664

                                                                                                                        SHA1

                                                                                                                        441ea6b7e6a1977726e192401d4622baf4b60c87

                                                                                                                        SHA256

                                                                                                                        c94db3308a5553ce30282d8baf4132d9bc37256952dd0e4de78fc9fdac1b0a4f

                                                                                                                        SHA512

                                                                                                                        d144c7baa9ffb8a47db16cc90b7ee0c340519efb0334055871096171061384451158909b76ca9cc68ab1efe0cbde054def32e6accf5993c675c500e4b3d25ec6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\js\reader.3d82015d.js
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        d3125cc7ff4b77b50ed5985fd60365d8

                                                                                                                        SHA1

                                                                                                                        dc9ea3a18a9373421063d0b25ec15c163b96f42a

                                                                                                                        SHA256

                                                                                                                        dd5b116a1f7a984a691fa43ee0fa5cbda0cc59daf64bb91a56b29b9d51bc9e78

                                                                                                                        SHA512

                                                                                                                        15a88b681dac690c60afc5d60cbece38bee90895bafa2bbd20dd64ab1ad4006843813ad651b679fe5162fdaa0a5fc82f676687b77b9009661e808ec7734c2d06

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        8d218e94c7b451f8adaef93a19a4644e

                                                                                                                        SHA1

                                                                                                                        1df64f343088f10584d772da70aa320a9b1bf769

                                                                                                                        SHA256

                                                                                                                        df43b02d0067ae6685192ad66eeeb3f4a683778a0a08534c64850dc3c9852bb6

                                                                                                                        SHA512

                                                                                                                        6cfab59a73574510fb98e9b028bc186127056f26b1453c58ffae7a7b5ffd7e6ebc305534611af37de688a0bfa80242a93cf7c913dcc0969d325cd0408bdb5e9c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\reader.css
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        c5fa0e0e979624bf44be10415b6133ef

                                                                                                                        SHA1

                                                                                                                        548f53138a0d6f06b0230e324783a9e54bb6ea54

                                                                                                                        SHA256

                                                                                                                        fe416f43564cb12516ed34e733b64e9bc77cb44ebca47e16c5db7ddd8945dc74

                                                                                                                        SHA512

                                                                                                                        fc5470b304f37ad3167f0f456d7b066ec75cd5f0afb6115aa46a77bdcb5e28664acf7460fe26f450b7ee3efc296a4fd5d314ad828a13c06a476ed269c06bdc1a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_578567759\CRX_INSTALL\reader.html
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        bcade57b5d4589f0a452c302d808bc11

                                                                                                                        SHA1

                                                                                                                        7ef9fb822eb3e82d89da86cdc0caf0694482c1e7

                                                                                                                        SHA256

                                                                                                                        5e8700b79fb4ccc1cfd3d5217495ed4ce0ebc916889fdc88cb6b817ddf1f175c

                                                                                                                        SHA512

                                                                                                                        7eb0d7bc47230f99cfed8549dd1205893209d61802ad940c9e93831616fbe153749a4e590c1d5dd4f8e715995636902387782f985695c89159cc67481396a151

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\img\wav\icon128.png
                                                                                                                        Filesize

                                                                                                                        10KB

                                                                                                                        MD5

                                                                                                                        d6a079ac7bc5fc7ddc4ec31929791213

                                                                                                                        SHA1

                                                                                                                        b9c1d2b3754af6ad75dab4fcf47462a19fef86e3

                                                                                                                        SHA256

                                                                                                                        6560ea1bf9a12742eded10160bd6c009145c55c706645e623bcf9c016419c009

                                                                                                                        SHA512

                                                                                                                        a7d7b892c668ccfd6fb30b983afddeaa2213af0075012101d781cb8d43928ad610f3caa316bd6cbfe6a55b9ba2dc9213544cee3517567746395fbef96f0d0e86

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\img\wav\icon16-warn.png
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        063015504255a0ca31eff71f28d1e1c7

                                                                                                                        SHA1

                                                                                                                        c9ec7458b978e0e35f522cc0219914c923a42fcf

                                                                                                                        SHA256

                                                                                                                        3dba50c22bacdba16d84310e3f81938a56fa0a9742a8b3732e323933c15e7fb8

                                                                                                                        SHA512

                                                                                                                        325b3f11f239f7da8a26211383fd548f1af500646051da6acb68525b78774b67e687ab20109d8d8bc139d6a3c3dd3752bbef84d8b9497654d25a95f28ef39616

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\img\wav\icon16.png
                                                                                                                        Filesize

                                                                                                                        751B

                                                                                                                        MD5

                                                                                                                        661d7c67be028b650bc5b894fee1220c

                                                                                                                        SHA1

                                                                                                                        05137e849d0f55f6920ad3d88390a1b2f306bb1f

                                                                                                                        SHA256

                                                                                                                        a149990239189f32e08bb19f1d2137b12d35ea4fa2cb20fd6ffcbbed3da54e8e

                                                                                                                        SHA512

                                                                                                                        06dbdd8cbd80b7b00f76a02678a892f41a52c0397ec3f799a0ef4dabf9ad1103ddd032bdc852712ce1a37f38b1072c7112a3e710491c08d539d092779c84ebcc

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                        Filesize

                                                                                                                        760B

                                                                                                                        MD5

                                                                                                                        a902b117d19f517dccb378597fa1391c

                                                                                                                        SHA1

                                                                                                                        f3a622e821de2cfce7ed9c478614b310d6ec3d36

                                                                                                                        SHA256

                                                                                                                        73c909c237815873eddfe858509f38b978337ee2ed8ecaee7dc002962f807d5b

                                                                                                                        SHA512

                                                                                                                        24c42de5b1aaed3bf88c6dbb8aa0aa82ca483cf00f588c4ebafa4e84c73c2f7bf128ec8a23146ff7f0fe3617dfe15345f0e0113f5c29c6bb9ab8b591e78232c5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\img\wav\icon16_notif.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        d43115639a471d08ef14d5b7b580c1eb

                                                                                                                        SHA1

                                                                                                                        7f00937e64acf63c143d9838e5be1079306f302d

                                                                                                                        SHA256

                                                                                                                        fc6520c86cc8390923ba2621147d9cdd52ca01499a930accef747cc3aa6573dc

                                                                                                                        SHA512

                                                                                                                        c91f77469d1d7579ed8dd7d730064f125dd04866b12d8a23564c8c13f26574a72e847a91fe728df8985e96a06f39c073f384f70197bf6610cb2f6d106b64edda

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\img\wav\icon48.png
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        31e36f83996aedf1231ffe8ce78b2ca8

                                                                                                                        SHA1

                                                                                                                        29dd444788d944fccda7c969d072b20330b9c44d

                                                                                                                        SHA256

                                                                                                                        b3800337f97f637e4b3596aa0b57efa5f59148c47a0c570f45d0e5065c983962

                                                                                                                        SHA512

                                                                                                                        0401e96b3ee40517332a5b1601d7c605e24ade1ae58e0980533da0adc4477c44a8eab86335fa00b84d7ac0510216de0ab68d925401a407c7c480b54f470144f1

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\lib\_poly.js
                                                                                                                        Filesize

                                                                                                                        411B

                                                                                                                        MD5

                                                                                                                        79099f39887efbf626606f257d26d07a

                                                                                                                        SHA1

                                                                                                                        1bf38891e171d4323449f38cf499347c6429f6d3

                                                                                                                        SHA256

                                                                                                                        1d18bb858bd68fe78da49bb263d0145d60ff98433e01534ed37615b0734d9123

                                                                                                                        SHA512

                                                                                                                        f82b030d58ec32f5602f4a13e53a61393cf2246836d560724fd032291d9ff4a4d93821dbf3dcb27fa8f806702ef8054aeeba01e77bfb7fac81a49886f270d6be

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\lib\components\panel.vue
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        0ec0ea64cf3834e7e8f2ee92e48f9794

                                                                                                                        SHA1

                                                                                                                        29467a3b0d53ee4ee38ef6f5dc8d9beee2abf1e8

                                                                                                                        SHA256

                                                                                                                        c0dfd84cafe87df655ba435e84c09b5582ea7c8ee8f8f198092b71f3a4a8cd36

                                                                                                                        SHA512

                                                                                                                        4bf065452af0d1884927f11ea09fb9ab9455f55f4edd309f29d276b75eb3144062b3e7d743b6d61ab33778c929fd2a8e56c5acd2506b57066b66c73342b2aeaf

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir4996_903678730\CRX_INSTALL\manifest.json
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        3ae39e6df259f52b459c4fac36da820b

                                                                                                                        SHA1

                                                                                                                        7b4bb7ac2dda3f56f80679e81b1d6c2d08f9ad3e

                                                                                                                        SHA256

                                                                                                                        318817e11a9a525a8acb2aee45bb39d34dbbafc8311dda4dd6dfb868e2707029

                                                                                                                        SHA512

                                                                                                                        a89ac319c0ea1620533bc22844f01b473f60d3122d2cea6d421d860bccbd30656d75fbf035b1353b25d6047822e9e8d13c07622e7e20f4015b447f8b29c79e68

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                        MD5

                                                                                                                        10b443eea8ba962fe01cc455b0a5fc01

                                                                                                                        SHA1

                                                                                                                        8cde4a3034c07e19df88bd4f0d25896f879b9bbd

                                                                                                                        SHA256

                                                                                                                        93c58c47c3468ab803d7e2ac7e05f0b57ac0e9b57536167996adeaa472428aac

                                                                                                                        SHA512

                                                                                                                        6a85c020f0659fd79c9bf4811ead96610b09901550b2dbf7fa40886b898d752926f37ec3849fb898c6ffd77c1ca7872ca47b214a0cbc42b6a4d74645ef7435da

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        8f09c8d0d1c8f725d2ad534b305c45ad

                                                                                                                        SHA1

                                                                                                                        493769eb05bb8efd02639cf9f9e3aa73c027d139

                                                                                                                        SHA256

                                                                                                                        9c69f37df45689f9647a8e2047424ada4f0055b7623706eebc450741a448ec07

                                                                                                                        SHA512

                                                                                                                        6c077e9a7c8bd760b495ada36a0e04ae69e63e4c9e60b12ecacd45f0e5d6195128c6b9fc3f3a5548860ab21e55fab7d617df94768e301876a26615845526cbfa

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        441B

                                                                                                                        MD5

                                                                                                                        c52d33774a959606526147fca0aadc0f

                                                                                                                        SHA1

                                                                                                                        755cea4538ef015d0f6007cfd9916f0622b60932

                                                                                                                        SHA256

                                                                                                                        700ff692f8334b2397609f37cbd8d8b35b2a16e91370a3dd920f53b3fb18346a

                                                                                                                        SHA512

                                                                                                                        a6c6da5d56fe007f241c3d40859adce117e3db944477f6d14342e087026f4abee1d5f55bba4a4bca7221a92bd7f863d5c2804db827dfb240c01f55615434af8f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        5d8915e2157f6220096c29a888872490

                                                                                                                        SHA1

                                                                                                                        b58bbbbab6443bd479f3383f0d61eca4426634a1

                                                                                                                        SHA256

                                                                                                                        d81c002ef4acb4aa2e3bbfb33271b488a99f748b8cdee63a9c19c0fb283d1c83

                                                                                                                        SHA512

                                                                                                                        42ba92c7aa0822ed9ebb65f03d7aa33ec877071204cdf4cb15e6c3d5a88bbd781ed99735c892cdfed60dde3755f27238c39ec6488ee6010d0fb9427a3ac8525f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        0b7b4bd84d15535b1a554b6bc8cc61de

                                                                                                                        SHA1

                                                                                                                        103284bf6b87113a33606554704e17fa0384f451

                                                                                                                        SHA256

                                                                                                                        14296aec51cd79ff129b48f46776e6a5697713ef6ac3252d09975518da894de1

                                                                                                                        SHA512

                                                                                                                        a70847232e82ab1877c26cf13e6fbbeeef600b5dd1109c55777fc066ac8a4446060e006c306614af6ac6d46b8749edab687fe87a8ef9ed1994c3f5978d300266

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        441B

                                                                                                                        MD5

                                                                                                                        61f339467ffffc4ccc4d9578ca04c274

                                                                                                                        SHA1

                                                                                                                        aa2a68bf4eaf6aacec9ff46289cbdc27d540df82

                                                                                                                        SHA256

                                                                                                                        6ecada5b6b77b91d050de58a406fb7a66b9cd8b8f9f4adf1956718f32354c571

                                                                                                                        SHA512

                                                                                                                        671cf9903c016ea5877be180aee36d88cb8fd44035848cbfb0d9a92780f246eb4e59dc06d256ac8f62b47174d8294db7f62502c1d1877a71bbb377f7e838bfdf

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        441B

                                                                                                                        MD5

                                                                                                                        1f2a8aed32cbe98c7a88a382a6d86978

                                                                                                                        SHA1

                                                                                                                        dcd87ac3f80c0f8aca8fd4eb55dda5f68e946040

                                                                                                                        SHA256

                                                                                                                        0d9f276cd8b12aaddf04d028905139da089ea167baa07ced114e3f4332f9fc23

                                                                                                                        SHA512

                                                                                                                        1a51f2f07f5108ca94523201ae1a3cc3ba9b3a7783ba7e02d5688efb327d7fd767ca24f5a7c39e5ff76377bcd5b6a835e2cffe40a3651ab9e03fd25117fd384a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        620bb3a0f1b0def4397d74f0f83e1105

                                                                                                                        SHA1

                                                                                                                        2ca7a2378c0e2fd9e833c0c8c9f5c885b69be8e6

                                                                                                                        SHA256

                                                                                                                        247b83c218cfd289289d543bb59ec9abf7fe22115447ea5e1b692d4d7b01eae9

                                                                                                                        SHA512

                                                                                                                        175c1e30e26f9a999f2049866f6d813d718327fbd05d4aeac09145063d62728257d91aba2dbd44fa130841c3cb6ff66827e553ed1bf83d317024d3751ba7af85

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        14a569ca3a65e2fc36f42db5f24ccfe2

                                                                                                                        SHA1

                                                                                                                        4f162fb5b4f2ccd0bed6ad048a02bf92b875da25

                                                                                                                        SHA256

                                                                                                                        40602685e1d78a7ceac17ba36202f25a70cd4694a2f4a08d14dfb2e0c3b07104

                                                                                                                        SHA512

                                                                                                                        5f50b5da58e1179a7838f9bb979956956c8ef0037a1e1387d2b31734ac4cfc9cd59097e0448faa2e3f7b184c1af9aaf3d0adb30af503dbb9a53582f023a2786e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        82c65cf6b10d1a2a8fc50e46e2c02430

                                                                                                                        SHA1

                                                                                                                        683baaa2dd74233914af3bca038f78e46aa80958

                                                                                                                        SHA256

                                                                                                                        3c7b34b3ae236c345a52215763cecd07f04538cf106dd832630fe83e118a4392

                                                                                                                        SHA512

                                                                                                                        f35fd15050e44d8a9ef0746b9380bbb21165d13a402202c92c00ec58582e00a28d0a4951068edcb130ce74c4a594f329c280cb3cc9bb6fc72ac0fe01f93c122c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        acf2084410e7e334c827aecf9602be98

                                                                                                                        SHA1

                                                                                                                        7c0ed7c42537224fdebaf5b9681e3e15ce7aa92a

                                                                                                                        SHA256

                                                                                                                        78f30fc9d45b5e0df842ecc5c8cf984acbc3db10f1adf1490081f46bf02104d2

                                                                                                                        SHA512

                                                                                                                        2bf75f55744eb544cc359b1c8b96e1c7ced6ab813bb80e61ceebeb6b931f6f16223938a2aafc18ca83ec99834d86cea28c7b03b456051fbe3cadd89b6ee805da

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        86223a7b03d3b6b18c36992d22cb7316

                                                                                                                        SHA1

                                                                                                                        80b4bb74fe83d63717fd13b5832125f5341fc893

                                                                                                                        SHA256

                                                                                                                        d3f5823655ee9d2d81c9a7ba1de9269ef952e6a8720e61e2358e4c734bcfb418

                                                                                                                        SHA512

                                                                                                                        aa0309a3046bfbf272797982e37e53e0223b4bc2ee15fb741de7bab427e3ae66bbccf1766561808203d3c66ea661d84a172133c9c1e56dee154f41b40b9c7db9

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        d87c3a83e0bb97d835ae3ff723af0a12

                                                                                                                        SHA1

                                                                                                                        64874a46ad9f54581529233712411d3995f51eb6

                                                                                                                        SHA256

                                                                                                                        98406f7d1a91ae11620eebeb60e2b8a49131d9a0ad3c84c2524200753487023a

                                                                                                                        SHA512

                                                                                                                        8e6b24e9e42870499e5f342f81865e25c7c76a7cacb4638dc7761960a726e8e312d4a0611ab246359aea0c72a82abee1cc1274a0a6234032cad66bc239732d95

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        2e9a7e860fc539970ce4244b6ffe4207

                                                                                                                        SHA1

                                                                                                                        384c5d76c1d26d9f68808ab214187487155e4795

                                                                                                                        SHA256

                                                                                                                        834b24e89f57e6a27cad0e1f8d8e8615030740ae2c3c58413a7eff4f46d89211

                                                                                                                        SHA512

                                                                                                                        5a4f9cf073bd8fd7e06f29e6184a2fafbb35cf7782bcebb5316f9478fc1149800602b6a494dd3681e98a53f0aff45ce46b32cdfb855887f53c4a043736c1c02e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        640798f3d89c2234550f1d47d7e70b58

                                                                                                                        SHA1

                                                                                                                        95198d70ecd761edc38901e2bd7f13e5d450e1ca

                                                                                                                        SHA256

                                                                                                                        ae47912bbf32e21f3d2c1de39f17e0d7b017366bbe56d8c69e483bf68a858461

                                                                                                                        SHA512

                                                                                                                        154de9e7cf53a6a8b975f8534134f64d05e8728b2c4773d86c248bd3ada870667b12612577d20d8a92993a269a63debbd553a225bf0efb9962d57cb1bd04e80e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        3829ac72979d0c0c22374d1232ce3e6e

                                                                                                                        SHA1

                                                                                                                        cfded7cb2d9d2c188a8136f5dd6f2da0cda47382

                                                                                                                        SHA256

                                                                                                                        29816ba3bf8cd783872f42d4f2036a6e79ba1665b02ba19929558fce20ac303e

                                                                                                                        SHA512

                                                                                                                        11a1b37563ddfb61d30c7e86661d9d8b5707c62c0ccf2f89453df65473dc21e57000da091a64e32cc48581fd5fdce9ab35144b938123b896b39421c149cb495f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        36b51496e18d685fba9a7a145ad6645b

                                                                                                                        SHA1

                                                                                                                        cfdc76f5cb6a2b40f4966c368b09151650dfbced

                                                                                                                        SHA256

                                                                                                                        e1f55798040797e76281795a696e776003154944e0560385a4ac2e8efa31f552

                                                                                                                        SHA512

                                                                                                                        9203ef4263160379f5b099a8867f0738cfe0de3140bb04e3b35893084e8271f418041651a5a6ad002c8f907ef34766888ed8f271012e2b00ea1de92e93daac46

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        356961cf375c1e452977591a911c21cf

                                                                                                                        SHA1

                                                                                                                        9f0f89db9834c431ac54c120017f4f4ea1872111

                                                                                                                        SHA256

                                                                                                                        8b1fc361fdafa11cb6f4d18425d0961b1edd695331a30ca7cb3ab52ac430e0a8

                                                                                                                        SHA512

                                                                                                                        7099bb4eb11cedcb1836b53d5b4caf8d245a05c3cc2a55a60eca057d7f7c260a14bf74bc833d5af8087def8e09d5ac22473eda1c9d198432fb2d0f9d31ecd9cf

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        441B

                                                                                                                        MD5

                                                                                                                        fe1e87d9f38c304be13516a5b96c09f9

                                                                                                                        SHA1

                                                                                                                        a6b60714864c6ab8f002995c822063f68b9208ff

                                                                                                                        SHA256

                                                                                                                        35a9d1bf96c3f8010b4f29e69ced8b907a0c6bb7320611316279f006e17f12e5

                                                                                                                        SHA512

                                                                                                                        2e44715c55dec909c4788b121b1f3ff231e64b96ca843ed28489f980b6c690c5b110b67ecc647b92c352cf6c8983bd20ca267c587a0ca2d6be6b165859816288

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        25952d2cf97e78669c50e3fc0dbb0378

                                                                                                                        SHA1

                                                                                                                        f1d4ecd1d2e754da09204ba037905d8b4de0586c

                                                                                                                        SHA256

                                                                                                                        175a9a2b789458e6d39e106b97edf32f04b00df803629372b067fd251a017693

                                                                                                                        SHA512

                                                                                                                        c2fc2be35cd7ea4d24046384c7fc1a063c6bc75bd23a5508763981ed74b09c85ca84cf92d1fddb10c4c65ca0c7189740cdf9e24601b88dbfb9598a814394d2c2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        3840151c2ca1e3483cd1e0d62817fc92

                                                                                                                        SHA1

                                                                                                                        3b6aa4ca949c5f4be806dad2f67408f6b53ba214

                                                                                                                        SHA256

                                                                                                                        15b00e90cbd26e740484b2c02fd57281605bdc74325f7dd20eb132a0ad98ab94

                                                                                                                        SHA512

                                                                                                                        785f3afc090f31519ef6813b9123dcb7fe8c3d09e783847128c6a47c52d865e3c26e367bb07ee9efea83ddeea059f962fa4b7a58b6b3587ebba0a34e567e489a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        c990907ff05f68f39b410c3753699a3a

                                                                                                                        SHA1

                                                                                                                        cb0b0737dc78270574cb4bf59f6b7242be96c2b9

                                                                                                                        SHA256

                                                                                                                        e108d1eb42a2c3f21e034a4b419a6e6794c06daeb3ce170aa0e0ec7940d243ea

                                                                                                                        SHA512

                                                                                                                        80026fcbbf683fc64b090e51244e1d1ff1594ce65a3cbab89e6d91a97e7675882d872a22df47c79cc17f34998fb6960006cc810e3da7fcacb96770e8db2fb147

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        0af4b7091be8a22755658ab1abd6fb87

                                                                                                                        SHA1

                                                                                                                        6cdfe72d3f40ad5a525a281e114f53ed472daa84

                                                                                                                        SHA256

                                                                                                                        4cd26e1708d4ac1918d731ee05748f2c961d226d4fb4424872ca8ff505e9c750

                                                                                                                        SHA512

                                                                                                                        0480f31e0b4eafb8db67d134d0cda27de2c5a8f5af41230a6b3e5eda21107293a04f16dbecdea04e0d1b136185f7c43e555f1f58058cc1c7f7e38f8b7aa35a44

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        444B

                                                                                                                        MD5

                                                                                                                        74bb045683f78761cf055ecf0489dcec

                                                                                                                        SHA1

                                                                                                                        1897458f77c01efd2ff82ac6f7d9eec08846630d

                                                                                                                        SHA256

                                                                                                                        75b6a181ae21ee0e64a756957c3d15009d9ed057fca80654d16ac5e1c14a3dff

                                                                                                                        SHA512

                                                                                                                        32c2c35936e23cfea91b8d2ad6cc7b67d56c25ae76fa15d6a675821b4ce97fc516bca2d77ed924d5c8b10265bce279c6ae1c2449525ac500e6ff7804eb3f07a5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                        Filesize

                                                                                                                        441B

                                                                                                                        MD5

                                                                                                                        3cffb7fefc9e6b5b057112be14fd498b

                                                                                                                        SHA1

                                                                                                                        524503216e6c7618706b9225557dfd32b3979c16

                                                                                                                        SHA256

                                                                                                                        4f2116f74c7a864c545f1d46bb338cca8c90c6b46693931f522737db422d7756

                                                                                                                        SHA512

                                                                                                                        5ff41ea9c140db08b7f11d67b93b57c0761db1fb46d86df7cdd99c43034bfef94d06a106b206ee0db95185fe6b587e5a0c3d62c9a3620ef4680adfd75913a5d5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old~RFe5bc418.TMP
                                                                                                                        Filesize

                                                                                                                        401B

                                                                                                                        MD5

                                                                                                                        5d41b0742b1e22656f799e4067d30486

                                                                                                                        SHA1

                                                                                                                        17c155566acc3fc86c13a6e41cd73a6abf07ebac

                                                                                                                        SHA256

                                                                                                                        150c3c2084c8ad35858d6af70f60f221c4f8d1eb4e9429cfab64f19027316f64

                                                                                                                        SHA512

                                                                                                                        4b9b4af97ec1c6a3958d575fc91696486a305ca3968f8f70e925636cfef556f7245792f1451f8700b15f5f67689161040e955fa0ea803e68c67c4299f7d1337b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                        Filesize

                                                                                                                        23B

                                                                                                                        MD5

                                                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                        SHA1

                                                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                        SHA256

                                                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                        SHA512

                                                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\0c45d9de-687c-4142-a922-dbd81e3544e7.tmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        eaff2c7a6518d68912f4b2d129907f58

                                                                                                                        SHA1

                                                                                                                        195faac3d936485de663fcc2e4fdebb55f2aa663

                                                                                                                        SHA256

                                                                                                                        7df5a4b3e94dcd0403ffd1504ecd1f225affd18b013d4227d62b2e2a6976ab1d

                                                                                                                        SHA512

                                                                                                                        0afeae1abc2f11dee7ee3de45625c380a31d11ca585d74570cc07b3bb68af11f53d61dff56531adc7f96bf2e2287047ccc2730c3164fafc9e39f07f648b54e4a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\23e96c8b-f533-4a9a-aa53-960b50ea777a.tmp
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        3ff10085f673bf41e3b8c506eecea604

                                                                                                                        SHA1

                                                                                                                        e37f3e37c149034b71b11deaea609ca9eca6debd

                                                                                                                        SHA256

                                                                                                                        7d9216a2f7a68e0b00828d40182fa16300cbea2477f09bb491567d8323414f1f

                                                                                                                        SHA512

                                                                                                                        ed69e2e7ce5ccabd10acd52e546239314567021310ceb51e89b863c82397cc146eb5dcf11110be108a2c1237dabf6e1e136c9dbebddd55b1c0ffbb22b7bb7909

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\280cd185-d132-4893-bc37-feea81b8a93c.tmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        f081427ad66d42099eda7fb2aca838a4

                                                                                                                        SHA1

                                                                                                                        8239318d76dc8466f2e57e946d8e60def116cb5b

                                                                                                                        SHA256

                                                                                                                        69223f2cb35af8bb3778b3dc2db93b2580ad9b432f52316951777631c0467560

                                                                                                                        SHA512

                                                                                                                        00c54013df78b265e31926febc4f8a79c7e90fa3b78923a25f378f08b24d5ffdfbed89fc12e16e56355f1ba3eb6b2554846f90b134fc364e3c8cdceb1c6323e6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\7baa792a-af00-420e-ae1e-abae08bf0201.tmp
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        edd012336c449dc8a9c0465a124cab14

                                                                                                                        SHA1

                                                                                                                        c7363763bd7ec2a60809dd62162981fc6759eea5

                                                                                                                        SHA256

                                                                                                                        d775e31534e306da98aed5f31b13da4d2a0620e83523f67d0bbf3ef054a2aab1

                                                                                                                        SHA512

                                                                                                                        b57589d466487c567feffc49ffe978fd1fd61d0b8fbe8b035bb9af964803f403233eec95b1ae05e669ea728475780cea37afa85677d4989c3459fc2c0f5dfbf6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        e4f77d2d5fe7efa707e4ae0fb2195fb6

                                                                                                                        SHA1

                                                                                                                        13588310f17916ce607e8729742d9f93347b3e15

                                                                                                                        SHA256

                                                                                                                        d06c6e5fb7c8e8b1b52c9de09e084aa4dd8ced5e9e2605c95977ccb9f271ef87

                                                                                                                        SHA512

                                                                                                                        060361668b8de94ed74b6c3670ee6a856c3f48f81b8f8d0cdbd0b79fa3fe20d21b8153b401a5d4995387937649433d73b00b8ca4c819570ead8a514e358be366

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        1644265ec58eddd60fc1bacf0cca6a96

                                                                                                                        SHA1

                                                                                                                        01c3a0657cf83930cd934003ba6e0b703aa0e472

                                                                                                                        SHA256

                                                                                                                        dcfc60ec89366df88a03813fd817c2435481fff41f1558c8085256323eeb62ab

                                                                                                                        SHA512

                                                                                                                        ff45a6c1779304075bed524026ba74b402cb108df3e6fe165f2d76bf6ddef1458656679360dbd1668b1cee5646677ddcf686addcd46098aba668f79e51a2055e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        504efc47b0517311c21e9881b094b231

                                                                                                                        SHA1

                                                                                                                        e4507a7ad20312d4d748bee79381fe7feb37c8c6

                                                                                                                        SHA256

                                                                                                                        886ec100a6d1945b0626b26a14a0ec48d5e0fda297f06e779b77584515375d45

                                                                                                                        SHA512

                                                                                                                        3081390db47186d50dcba17f92b3a8d602c14ca9c643b004dad2638aa1c904c0a797940ebbf3ce1e9451a0798a0402be9c49239427974143d5e597ea9ae33063

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        43f26cdda82748ca278abfd6d2955f65

                                                                                                                        SHA1

                                                                                                                        e33b0a3fd3a39aca520da031e3989b9bfa374d81

                                                                                                                        SHA256

                                                                                                                        caf34618a7ece194cdd5f3fa61ca419fca1719f3a49a5425d59c7e9b9319ae27

                                                                                                                        SHA512

                                                                                                                        a30e580fba909c80f3cf8e8c3a64e013ef15a85cd62d6d3f3464afd5f5896c513ab7539606aa5db5c342ff5f9601fda28ade847710930b7a552b0ec9763db85d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        e4b89b93821f93c0695c547913296ca3

                                                                                                                        SHA1

                                                                                                                        39cd8694bb5e032445cce048fd471ae92f901bdc

                                                                                                                        SHA256

                                                                                                                        5ec6605a37aeccea7ab2559c01019357fa6593696640a36fac52dfcf8ebe2428

                                                                                                                        SHA512

                                                                                                                        86707544cad5cd75009669fc8c5bac46b5c230a08f82cef4b465aaf21e3d284e9ef8c7b6cafbae94b19a8659cfcaa1b12caefc7331ec60cd687dda33d4ea6040

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        8c6df00f3347ffb6e8b48aa341140e5c

                                                                                                                        SHA1

                                                                                                                        340462090547e2744e03c1cdf07b8a5d15f01eb9

                                                                                                                        SHA256

                                                                                                                        233e792893d7ae8d9ffc096a5387123063476d3c756aa5fe9fbaac62db0c1c7f

                                                                                                                        SHA512

                                                                                                                        c82807daa0fd149402d90f278094a9c38ea3a2561ba7e8642dbccd619c3abac235d5d1b22e4a04a21443090793ba464c7210803fe69ea1d3a5cfbf5f283f2023

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        40bc04b068baf80439921e70a245505b

                                                                                                                        SHA1

                                                                                                                        9ac81a5350e0e118bacc327e2cf96e6984615c8d

                                                                                                                        SHA256

                                                                                                                        d3133a887d1f091e02963ce9bbd43bf1c477ac8197eff719566ec756bef4921a

                                                                                                                        SHA512

                                                                                                                        92743a01de825165b6b295308e27a6e1c503a286851c9ecbdc7111f03f27edebe3e4cbd4b8b9ff5c401c3eff45aace3a9d550f0369832401ba0a296d9ce4d3da

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        38d8cc65f2d6bcfe21c433d2ddf56084

                                                                                                                        SHA1

                                                                                                                        6c5720c454437c9b052758d571f4ab3cec1faaf4

                                                                                                                        SHA256

                                                                                                                        c8bb7db1bcbe3aedacd531b0020802fd500cf050720a18af4ce701cdbbf6ff6d

                                                                                                                        SHA512

                                                                                                                        b844cdc3679d380ffdc66737b7c9b6193d83944b56b6855ebfe8d7ca40b48c169a0485055dee2e9807785c70bfe4f28560bf5332e598cfefed056cf8c3ed9281

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        b025a33ecb7959487a627e37aafe3508

                                                                                                                        SHA1

                                                                                                                        1411a8725191189ac84194c381c1c65794e5ceda

                                                                                                                        SHA256

                                                                                                                        e793ecdc1ced1f0cbacc54e29b68f2353ab163e9c17ace336f11faa3ba2920e1

                                                                                                                        SHA512

                                                                                                                        101a886b22bb452e13469f8442692ea09c962f763185c2038990ce8c124cadc234906dee7728ac44c26c23309d926eed0caa7664212b2606d0519b12ae40fa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        e47c451bc61ce1c8b24d876b031b1c15

                                                                                                                        SHA1

                                                                                                                        37505a9487af68ad228aa26ab516b532483f304b

                                                                                                                        SHA256

                                                                                                                        dd9e1c34d1b2bf62ff4c5cac635b525d63663c441a93356cbd202d04e14f8874

                                                                                                                        SHA512

                                                                                                                        b948fac9d82dcb9ae3851ef4b95c9ebd4dc6bbb6262f9774654c574efda0d36fe82b489a92eb80c84587de6207b4daf0c88e9a0633b1d9e112f2fc70b0363709

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        89b7160ca002c6a92a129a99f7c5609d

                                                                                                                        SHA1

                                                                                                                        68c18cee5177c9e82a5ca608c3f73eab8b8e95a7

                                                                                                                        SHA256

                                                                                                                        84fb2f42f46df8f207a40df082762cce1f6fddd11d4cf70c98cfd559f0b32b56

                                                                                                                        SHA512

                                                                                                                        b03435aad4864769d23cb6010c9332869c0e895d9a79c22b991d1f672418951b042ee08134c1b709b332d7ed6d6fe40cf4ee208247da083979e12bd83440cbdb

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        66d1b0d09601c2ba2a939787eb1cbe5e

                                                                                                                        SHA1

                                                                                                                        997f36d22d48d81b91f33b2f86c7e027697bca58

                                                                                                                        SHA256

                                                                                                                        0466043af0f159f76ed30e309c1f26b5fe973cbd38e7a34eb1038376c1451da4

                                                                                                                        SHA512

                                                                                                                        93adc2932bc52337f4e238bf21fa88418a097112c640ec7d8d0db581051a2a6ad41f2b9536b0b84006ace362f8dbe7b90488eecda4ca2c5784fcaeef58573676

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        263bc3e5f411b68a6e5e23426e742dd0

                                                                                                                        SHA1

                                                                                                                        141ec97258423ddf69d154349de980fd36fb2b81

                                                                                                                        SHA256

                                                                                                                        eddaf939ec1112f947c9e04398b3cdc4054eaca4961e1819b2e7ed1e33edcd7a

                                                                                                                        SHA512

                                                                                                                        720d68a379947b49cdaa35b06638c56c91d3ef20b17aea14bbcdd3045722d77e8b7b3aa2aa480c380f8bd10a5ecd47314158a8691c364ddf81a829fd7690c38c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        42a2f8c126820740f4ddf85e087879f9

                                                                                                                        SHA1

                                                                                                                        6622bb55fe21a4881bf84592b2caca21d26f81fa

                                                                                                                        SHA256

                                                                                                                        6ac00874ccf0e574c802c48caa798742ec9cd3a98b14422f075e9b3e9013ed53

                                                                                                                        SHA512

                                                                                                                        a1ec234ab330174a9ae299f125da8ef1a228e9f65c6be45d3b3aa441524212b069712d6d9df82188617811a5f890c978dba04e223baea4f0beb663011a0fa433

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5a9396.TMP
                                                                                                                        Filesize

                                                                                                                        59B

                                                                                                                        MD5

                                                                                                                        2800881c775077e1c4b6e06bf4676de4

                                                                                                                        SHA1

                                                                                                                        2873631068c8b3b9495638c865915be822442c8b

                                                                                                                        SHA256

                                                                                                                        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                        SHA512

                                                                                                                        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        f66704665c05f0a320ef3170e879adb4

                                                                                                                        SHA1

                                                                                                                        eadf7d991e0850a8d407edbda3170d6cc49d929f

                                                                                                                        SHA256

                                                                                                                        cf66fccf1fab359ef494c6090367f9aebe9b3f1038424a8a078944ec50104f5d

                                                                                                                        SHA512

                                                                                                                        7dac8b44a092728875b341afb050e246e298c9f10660c2e9489bcdff307ef29de7c171c7524e24f29e01987e3c6d5d851b9d9ef5b7809f6e998ae25a4e8421e1

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        3e0f4c042574039ff4815621c76ca4a3

                                                                                                                        SHA1

                                                                                                                        cbc592e627824181ac7791fa6f45bd7b54dc8c11

                                                                                                                        SHA256

                                                                                                                        f784910c22715d8b30f63f25200006135c4b8a858a2c993e6397be181447db10

                                                                                                                        SHA512

                                                                                                                        afca513f6ea215677d2325bc4613c1f4a41ba80b412fe25cbd72cb81699a48733b8924e1bc7e6e2a47b99231151d8e78b5819537abd85650baf85afe20ba36e6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        7d3b3fd822563776467033bea32e1574

                                                                                                                        SHA1

                                                                                                                        dd09b288b11cc7c0a6a95bcb15a4aacede4a7284

                                                                                                                        SHA256

                                                                                                                        af677d08603f9b87cce25d48f3829242dce92c74644e2109533ec9452a1b1ef0

                                                                                                                        SHA512

                                                                                                                        444134f94b72fffab3f81f54a0d6cd26f2b20cb6010f39477f0228cbaa81ec4a577cbce41ce963af99e2f81f99da0ebb94bdc5d4defade4765a61c0d3eaef336

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        6e1f08003c87c6e0629ffac2d501bb5e

                                                                                                                        SHA1

                                                                                                                        8ca81fa5f07ccf94ccb575b7d8c89118181608cd

                                                                                                                        SHA256

                                                                                                                        b2ac35e7377d97c34e9188b135878e38a321a48c7b8adf21df6e626fda4e75da

                                                                                                                        SHA512

                                                                                                                        30ccb93746fbd2030b15b4d6ce2ddfecdea233a11dec036982c8338c688af721d3abd79586c5eeb8bb378e5eb355f9d36ec0c0c37c43c9a8f61719fbe8bdd788

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        34a6e018ee2fc2ecfe0551a12b868cca

                                                                                                                        SHA1

                                                                                                                        2d00628df041a38c1fc735f73e4b801e1dadfebd

                                                                                                                        SHA256

                                                                                                                        7de588078b92ff235e73a5b441792dd27c3882e6fe90cc8483bf89e054543be3

                                                                                                                        SHA512

                                                                                                                        b307aaeb9eed19eeb27f192bbc722f6c04b81f02ea50255d704994a71f286db0d282896533b09fd039b59ced65f19b2b6685c1c36108123af05a053c17611007

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        c316d4719d803bffaabb329cc5565789

                                                                                                                        SHA1

                                                                                                                        08148c6c4131b685feebcbfef23568b616f1d235

                                                                                                                        SHA256

                                                                                                                        5cee37cf03c9f4db622aeb9ca2d5898c2f0c8a74e62cf494ae2d3acfe4939109

                                                                                                                        SHA512

                                                                                                                        8564ebf95cafdbd24135b22044a1117ce2846703ddb4b55d877dbdd2ec9a45307dfcce227c405cdd44925620df7e787bdd6aac617cb42a76816150f33bc7bf85

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        457156da085e7654a599fec7b140c829

                                                                                                                        SHA1

                                                                                                                        4d50628c798fd21dd29d82d4c0ace87aaea216ac

                                                                                                                        SHA256

                                                                                                                        cdf48bdab8119bcd71246d7393e3050db0979837fdb4c7f11e7c660a03e51b25

                                                                                                                        SHA512

                                                                                                                        a7c90e7d663be70d052bca9847f6cf0fe033d8d5ebe583c7a3b4899494858187a7913a076168da6ed08b2a845e3b9851a38b94ae479fa9ef52b8f91c93b9a468

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        27a5afa35cef55fa68e6c355074499d0

                                                                                                                        SHA1

                                                                                                                        a3d0f6848af771c8b9193b69c78e2a4abe656780

                                                                                                                        SHA256

                                                                                                                        2c2e72a22410da9648115488c4499bbb7c5f409bd6867cf027b704ae7155db0c

                                                                                                                        SHA512

                                                                                                                        ea992a587782e06a382d07f82273206dfb18f0436065af373ccf64532849b1cb28a0f9cc38c017bc094061a439387ee1f7398ce62f34447b4b7b14ee2e6a7282

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        769c152a5ae3727dc1d238d926e31179

                                                                                                                        SHA1

                                                                                                                        750187ffdda685ffb695ccae5cb608d8eec1dc9b

                                                                                                                        SHA256

                                                                                                                        7735e25e3479f180ecfe3a0760d91018eb7360674a63f44b4bac3daaffbcd9da

                                                                                                                        SHA512

                                                                                                                        fee1e9158d9ef734118ac15bcc33c3269ddf926a3c091f4abe05b55847182c23432432454948ab46d5f6d22ca00fdee60c939af3585ea3ad0460db70acafcabc

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        3ac90bbafab56d8985a3aac61639de79

                                                                                                                        SHA1

                                                                                                                        dba13cf89e07bbe3f808b1d901de447d78280a56

                                                                                                                        SHA256

                                                                                                                        a1af49eaa38388dbb5f10d38d8e3d70447f77e522c806602c929d822ed5266c1

                                                                                                                        SHA512

                                                                                                                        6dc38449340f6f9396c5893bb7071a3f06d1ea0746391a514c721a98120f71377591f405f978a1eddf0b6f45dcb21930aa76f9de4f5c010c97c827854058dc46

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        c0dce2b7d1962d06a65ab5ac95dc24a1

                                                                                                                        SHA1

                                                                                                                        53995f858d807028a6d322aa4b31665ae5dabcde

                                                                                                                        SHA256

                                                                                                                        3a856be853e724fe237238d136e2c1880766344a522c91ceb64edb9bb8494bc4

                                                                                                                        SHA512

                                                                                                                        6b2c7acc7f79ad3dcf872287070add84ed35f540da51bf3d948e8f9a69098c1f65a3b6b57cf2218a1f9944ebbbb85cf39aebb159b0ad82b4880dd65a3cceebfd

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        94497b325e7cee91a25050775ed4e351

                                                                                                                        SHA1

                                                                                                                        f96bd51f07a42170db1d0273a3750357d3f534c6

                                                                                                                        SHA256

                                                                                                                        6c3b922bcd8a54b5b7f8d7602b3e8351324558c5577b879ea4efe9dc3029135f

                                                                                                                        SHA512

                                                                                                                        79556cfa55d7d87d2c1952d9ddfd01af5891d96843b8e5e014c0823b11a3e0fa9a7dc79ebff676b9375c6d7ddf484d63a2fba1c4053a9ae543b6d389085902da

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        227d0b4e727644463e74837e5dd106ae

                                                                                                                        SHA1

                                                                                                                        74fcfa87d27db1b96ecb0adcb37a5291c8c12e29

                                                                                                                        SHA256

                                                                                                                        f86dac989735721bd49cd0cbed59bb205e86d0f63b6e6e2f08e0ee93433ed4d7

                                                                                                                        SHA512

                                                                                                                        a3870fdd190c5aaa9b011908760d87111ffbc0d5e27a5dd25cce294ea1fc90e95f5b79e1520ecd6f40196b60e47ed1c3e22855caeae58ad51750e345d0c76e37

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        9bcf9ce31c3576349b819d7e83d87f78

                                                                                                                        SHA1

                                                                                                                        8e046ac76073331ea8bcbc9056038ce6c5dd9530

                                                                                                                        SHA256

                                                                                                                        51275e1f2237e7eb49b46b86fc8158c693909a86cf4ead5f66ba8745fe56db59

                                                                                                                        SHA512

                                                                                                                        3aac0e2b2fb089a48bf66a9686b5b5ec53e46499c008d30ed8292351c2395171ded6d807c18ebdfe99093b11b6909e260402d206e8dd173c627616de3bdec86d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        86b7ee185870a79e2ac137218dac45fa

                                                                                                                        SHA1

                                                                                                                        2bf19212c383e10c47a6fe610c8ffcd9bb2b4cfe

                                                                                                                        SHA256

                                                                                                                        a55c852e71b0c23841dfc8663ba34f07a0a70d38fdafcd589f99c908e9f2ffdb

                                                                                                                        SHA512

                                                                                                                        48f1e0cc1ba5341593d48280e6da18fdb9d4405fd7afc88641d0ad2a208c90b17ac4e5cab3456ec1a244f9dc7890376bcf42d2a5c6d1436f5ddb8826fdef169a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        dac727251b7dd2e8f15f50d7f99d6c28

                                                                                                                        SHA1

                                                                                                                        36311e2131e548e1100297d87c69a7d9406668b4

                                                                                                                        SHA256

                                                                                                                        e131ad7d3eced58bee20bdf137149d4f81c69b9e90e3bf7407c2a9619ff5ea34

                                                                                                                        SHA512

                                                                                                                        eef81ba712271aab29de0f8dab02c1c195ad33a1648625e21686dda9bb38da4b7f532d78bd3411faf76d7e63fe06056e2ba9d9b59ef60fd0313a4aa46676e7dd

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        03e9738cd0022d74b390cd607153e1ec

                                                                                                                        SHA1

                                                                                                                        08c70dbcd02e87abd65f115fd9dcbfb7b8a7cce7

                                                                                                                        SHA256

                                                                                                                        6a5e483fa4cf67dce04f08fc2a7dd896b3cbd590f88d9828db799c248c400cf2

                                                                                                                        SHA512

                                                                                                                        ca3403e9d040775ca47feadf0a1d1bf34a1de50dcb450f5cca176717f69f3da66a0a2eaa7fffcdd70ecddcc2a93ec14a1f04e16ee5c70b3c4506e9a547e865be

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        17628934a76ee70c453248e13622757d

                                                                                                                        SHA1

                                                                                                                        c221bb09b68bc07fb459aeb74891bf5d12faec35

                                                                                                                        SHA256

                                                                                                                        0faeb3c0199bc19bee21dfb75d4c5b51416f20da2dce0cda2a23660a0484b44d

                                                                                                                        SHA512

                                                                                                                        ecefce72d15b05712af6092f8313ea1b8d375eebe55b07fdf3816cebcc59cb0a52cac8910de091a6d98ac87edb2b37d618a256f2ece3a127f0944394f86b895d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        6df25ff1fe35ec80814b216fca6d95cf

                                                                                                                        SHA1

                                                                                                                        ffd35750d34cb6dedaaa2597371e2fa952cd158a

                                                                                                                        SHA256

                                                                                                                        17250b8c7ac5f0510fc491b307b735e160434455da40b899ed3455617b796ef1

                                                                                                                        SHA512

                                                                                                                        d61215df696f103b01087e4f3ca16a71cf4d87708c1ed324436a0de37071d05c318417c2324dc1b113582f0ac31267a3c3090ff32fbdcc721baccc28df13a995

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        8a4e7470c7c6d44ae881e9fa46d9d1a5

                                                                                                                        SHA1

                                                                                                                        e1cf77f694112f2c007c6f7608f48a87816f6ae5

                                                                                                                        SHA256

                                                                                                                        8668a17e51ce35c117ca881c2a514da0c76c5e8e464239c675b5fa128d8b9947

                                                                                                                        SHA512

                                                                                                                        2ab6b6f4348712f3bc7c2655fb6fc70b58d22541bcefe5d78aed8e092840e6ac498c060377a8f1de643372247e7cebfcb7ac3a3a77fac6a198d0a42a8af7a3a5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        de014b72f9c2c05b09117e8c59935b7b

                                                                                                                        SHA1

                                                                                                                        093ee70cb288e54b7ef07c37b001d08b06229b37

                                                                                                                        SHA256

                                                                                                                        ebba694eaf491be39570ade9c41e1d460ff0c9a758633c167348b777410d7dd2

                                                                                                                        SHA512

                                                                                                                        2759b5dde56c819c23df0ded323f8792f7b7e5064d0b9dd5f2255c8fca956d693744787985f4610ccdd65bc0b3104296f922c78742610b54ee2f35f20f968b44

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        c7e574841405ce71e317c0111cb02340

                                                                                                                        SHA1

                                                                                                                        8cd33d06b906a950b7be73c9068ca4fefae44354

                                                                                                                        SHA256

                                                                                                                        c91852cdab4c67ffc4b6a33218e49eb7e281a73dd49810af6a85efb7fe575cba

                                                                                                                        SHA512

                                                                                                                        86411d7105bf93a3a99e90e9c4438f7eb641025762e333946a665b52980cd319798cf2a12d967147638b47a4a1bbbdd3540b04c1578c3d83c9abe1113946d802

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        05ccaf4591ef70b90dbf509f94cf5a2e

                                                                                                                        SHA1

                                                                                                                        a1805a8634697155f556f29d4aa1e7b994233316

                                                                                                                        SHA256

                                                                                                                        8a708f4f0d73d73c7f7d8cfb00074dc87df0428553879e41a1ee4a148397b421

                                                                                                                        SHA512

                                                                                                                        9b18c4303c19b405cc28b23c486495144fe6e6586f3c8980929039f2772e96c8c879e7b6a3df7139612bd6d71346b9c752ecadf4eb1124bc9adff48ea8360a2e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        9345a452305ecf35977084495197d2b7

                                                                                                                        SHA1

                                                                                                                        084aee0ddfe6bb35b25c795c71337dd4e0cdb1c8

                                                                                                                        SHA256

                                                                                                                        4d9ca6a07541ffd0aafd3378409783f1a726f53c51e70d07c6211a7936230c81

                                                                                                                        SHA512

                                                                                                                        c4bc8b8170dd3fcabc8637035a4f07ce8eefc271cb6dad60a5db8fb979efda686d858d81c490c464392aa120c6e4f094af20a2eb1c5e8b2cadcd1c9acf5c3895

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        0a579ed45af1b3907d9f5e1a21371bdc

                                                                                                                        SHA1

                                                                                                                        a1afa314f9d055f48f9d02e3b25004ac7ea2fb5f

                                                                                                                        SHA256

                                                                                                                        8db8a8f618119d44c46fb6db587bf95d52f6db63a7ff5f556ecaa1f1e052dbbc

                                                                                                                        SHA512

                                                                                                                        84caa4c47ea75610d331a3ef51796c58fcbed111b2d716944f47726e91f09076e2048977524aeb6565571cf1d8c2cd01d6291a70dc67ee8c0585d024907cb381

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        710d1dbeb97b99e936c118767c5f5996

                                                                                                                        SHA1

                                                                                                                        bdc38c66c65a31d65f2373099fb8fac510cf61e2

                                                                                                                        SHA256

                                                                                                                        e5b9c5c0858cfb1a84c868b787654aa3495c4d3876f5d16be9c0edce02fb72df

                                                                                                                        SHA512

                                                                                                                        b59e9419c6fa9301da8f7c9b6f5d1c6d85b1a88c691c1aea5edda98eb25db6381aa3d5496f3518873b6a124987a3f8706ed3939f9a6e433dc4edffc48fcaf6df

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        5b299eabeef6b196c8985a98e482909f

                                                                                                                        SHA1

                                                                                                                        456eba2f58ea5aa59dcbf89b29bbac3d3c2276b9

                                                                                                                        SHA256

                                                                                                                        ecfb3af6aca3a35cae78153195bc9d8a5266cf70b53fbd6864797b08325e512b

                                                                                                                        SHA512

                                                                                                                        d65db0243b16609eae4026aee3235af9e65fc57884cac8488239ce530b5474928d2774315bc0bef27f944cac927de7469621b4dedc45504520921c103542eba7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        35c179abcfc894dc91ed47c3704616ae

                                                                                                                        SHA1

                                                                                                                        4e9f5dfcb9de91b2c1985f4f771720112a126d71

                                                                                                                        SHA256

                                                                                                                        8094b9f30cb180a4d719d2ab625ebb833e45f7722bc0661a27ada89a6fc8f28c

                                                                                                                        SHA512

                                                                                                                        f7c593f89619e4b8195392987cfa647107eaa645be3a64dace9ae4cbbd8abe80da8b80a4585e27ace813b23f63f8e95e37b2c0bd20fb65e7626cd591078a0601

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        69197ddb55a9a497834a57229b69002d

                                                                                                                        SHA1

                                                                                                                        baa86014248350cd860eb674b089f94fac7a82ba

                                                                                                                        SHA256

                                                                                                                        679224ac71eac22b95da68ba1415906fc2d38dfe886fc44f7265aac3929d9162

                                                                                                                        SHA512

                                                                                                                        1e42ff03f761bb1ad09f0fe6ff8b12644f45d897a46f5ca1039ceaf87b68b3790ce59a07528ba27bb3d35e0b2a99c99fabd6752bfdac70895cdc63a2099b9d93

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        6b5a8b99db63dc2b0c8d30e847e1caa4

                                                                                                                        SHA1

                                                                                                                        1756e9fd9e3e01ab2c28d76bc8cf8a9d523965d5

                                                                                                                        SHA256

                                                                                                                        83e1b4aa1c60dea61ac050176cb26e58831fbb753b3d6df9061995ca060138de

                                                                                                                        SHA512

                                                                                                                        8aca9e784a8535562753d8d506ea4792c1a13bc841e3cfb522f8e3c9a4832d120648f8abbe67d23a59dbd8ccc8d06428d20080c6fe6c26279e72ceff257b0bd0

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        832bf4a859d97332910986fb05c29355

                                                                                                                        SHA1

                                                                                                                        365cc589aadc7f3f46ac5bbe6910df6b9cecee7a

                                                                                                                        SHA256

                                                                                                                        6cd69fdbe0d83a99d9175594244538c779b759cd7fc491e86365a3d4593f29c6

                                                                                                                        SHA512

                                                                                                                        08753f0b1e142d45d684462ef7558057c215a8c5ceb2033846e6c2cc33e849b5b44e3b61b999dd983ef97249771d2d831b764e737d278623d6aed3bf15ea274f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        f4912f5dbe7ea20f8848eb7fbe26d6b3

                                                                                                                        SHA1

                                                                                                                        060391f1b18f560996654dcd773bd3be537642a3

                                                                                                                        SHA256

                                                                                                                        7592610f389a508eb24e7ead3bc057a133c697a4bc61780c4d44c9a640121257

                                                                                                                        SHA512

                                                                                                                        46d7ffe56761fbc623ab3678590db92f7eafab3cfa1028a20062cf1885071b872c6d69984eecf280f73c4a75df5847ef48dfe0cb943c1195f05be9aef31bc8bf

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        4204b6908d6b8f621f24e7e01e412bce

                                                                                                                        SHA1

                                                                                                                        cfce2c8b16eb253c80efbf8bed43f389462bbf03

                                                                                                                        SHA256

                                                                                                                        0b2bc2da1178fe7cfbd50328474afd5a4d9fe03194b3a96eccd939eaffed978d

                                                                                                                        SHA512

                                                                                                                        10329e735077a283e8cf955bd85b6a1b1ee9be49c5d932faf65b517bc774657cbf50ec752ad34f0cc2be978d4cfdce7af0f3a0a5d993e75bfd2622a133427ce6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        61c1c6b454198f990da49961382dd768

                                                                                                                        SHA1

                                                                                                                        091c7ce10f319752da43be54e5064d3a1070df1f

                                                                                                                        SHA256

                                                                                                                        883d00f90e9a2b63c4151f533f3d276032e05269d199aaeb1e109e6a2bc1cf67

                                                                                                                        SHA512

                                                                                                                        07fdbdb1f4834e241e36bc18291f2ba47417f970f79c39f870aee40e871ee3c8f4328c66b88bb3de202eb845a8792a8f64c1eb8e0aa068c0808c44dab1f08688

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        4c1aad2b0b98e2e89c8faf888e72607e

                                                                                                                        SHA1

                                                                                                                        7d720e2811ab55edb06ce943b204e28a14947a61

                                                                                                                        SHA256

                                                                                                                        7ae08832ccd25672a093a7c7865e63a6258bb93f89e56ba7491069dee243bd9c

                                                                                                                        SHA512

                                                                                                                        c7959466b759e79fa016c4cb73dc894ad679869f4c5d545ca31d9ee3d0efac34bcf8eeddeff80a67ec228cda3c5da9eb537f7e93636244113e54970eef9e46e3

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        fab281d19075b555c17b193093f91531

                                                                                                                        SHA1

                                                                                                                        37d7cc5859d3497356d76fd22172bb02077d0b61

                                                                                                                        SHA256

                                                                                                                        cba9020fa925acbcbdd9f9c7f1ac7bb43a1512a511884b0d2cd10363546c2f50

                                                                                                                        SHA512

                                                                                                                        ea5a2b71928ee79cf8987af959722191c9fa4ffd3ed8b3c581585c11f31b648722a8331374c48c0acd49b2aff9b5bbce2f3f5a4880c64714efd64cd23cada6c8

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        45b865dbef33e450f5e36a46cf4f756c

                                                                                                                        SHA1

                                                                                                                        3ec284ec61dee251d099f7682ba2da175324668e

                                                                                                                        SHA256

                                                                                                                        65e0351d5c06cb91afb14fa02c9d72dfda4893eada5b94b6567952ea3bf9d8b1

                                                                                                                        SHA512

                                                                                                                        6cc8e0033190750543a1490735d3f2113b3708a7e3691051ef5ffbad129699470e1a8457fc565ed5a9224abce8b08ded1429a0bfbf4ba23f55c598376acb437d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        1d0e56478739c691a58a5987a2356b39

                                                                                                                        SHA1

                                                                                                                        73aa220e6075e7bd98a7aadce782ead3aea601a2

                                                                                                                        SHA256

                                                                                                                        f92d96fc416bb98722d0b976db0517bc3004d5111cb34914cddbbfc20bf2e7b4

                                                                                                                        SHA512

                                                                                                                        0468cf958aa7d8d203ab588870b45e77cf05162e35ecee975faa2fa04b118564e3dfff276965b77c1f95dea6a5010c51ca7a0594e98060f79251bbbefbb9a05b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        e1fe7d1ad10087d08aa9ac58154cda97

                                                                                                                        SHA1

                                                                                                                        f451bdf7f17f210043c2afee2ff92bdfe49e64b5

                                                                                                                        SHA256

                                                                                                                        0173cfc265fb7e951c7a7574322cfb51a1fe5235fba1854e7a3f0e49a116037d

                                                                                                                        SHA512

                                                                                                                        8500f819cfb47664d03cd5834d6e28518b4a2221fdadc1d8bd8823d958aa269c809bb62b1ccdc709a09c88e542b94c354df090ab1c493a999e642549273b831d

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        2580371ae45ef9444a48cba1961c64be

                                                                                                                        SHA1

                                                                                                                        f49b691851676695296794f0fa17a00a69454802

                                                                                                                        SHA256

                                                                                                                        616e5c7892540581fffd6ce3fcd5f9d0d7b26e249f6ad935b2beac3a1218247b

                                                                                                                        SHA512

                                                                                                                        ce4c8f055f172ad26986f9b61f1adda42afd77dee7885f9c989294b9e5739675e9a8924ed7042fbf94f886f9fb357f18d335002657c8346fbcf5c49cdfe4c1de

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        d79826048426fca81a1530be1a102751

                                                                                                                        SHA1

                                                                                                                        28a880233cbe216c5a987e1a72ddff90187feae7

                                                                                                                        SHA256

                                                                                                                        ddb62e7d1b335537d357f48b74ef99efd3b31da13d334744c5793be5f13a71b7

                                                                                                                        SHA512

                                                                                                                        9c2d8402cd92c3301007b643a5cf5d6989c9594c741a36097aa386a55057c912dac75af55f0299c4128034d84d57e70aace773b8c40dda94f77350194efabb28

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        458afb94b140c1862c737e18942e441c

                                                                                                                        SHA1

                                                                                                                        7643b4576f7a91c5adc472cf84278f43e9d17b0d

                                                                                                                        SHA256

                                                                                                                        316e7f3f557a0dba773d9db87ca5871ec28551fc197c13bfb6d695a8828d0541

                                                                                                                        SHA512

                                                                                                                        aef8bbf10f2341071c1b081e4f6500ec98d003ac45fb5d6a3f16bc91a2b21736aa61361c40f0274c2ca8ed64516d0c1da50bca8fb720c71403e79b46779a9e53

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        78e7e074d652745db212f9e782dc1c18

                                                                                                                        SHA1

                                                                                                                        0917071b5a2ee214992cd3dfc63fae7069aaa743

                                                                                                                        SHA256

                                                                                                                        a8c3aad15c9428a3d3a5cc29c4977b8a6f314473243e4051e16af16105dc305d

                                                                                                                        SHA512

                                                                                                                        9c90c61de938d49a063ad74a727a77ea15c3afb206568c3dff002dba4c155f07d5983e4a289fb6a55dca9c983a1a036d66a704d8ba727616fc5d6515d0ab553c

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        e83cbca4cae9ac7e53691e6df7b0eac1

                                                                                                                        SHA1

                                                                                                                        b641eab92992f6f66cf2ef93d28d16a9769f5bd5

                                                                                                                        SHA256

                                                                                                                        c86afc45e3f5a2d0909fb7f3aab3861857b800ac86e1d6545a832fad64c532e6

                                                                                                                        SHA512

                                                                                                                        d3f5a50d41039270fe781433e5839fe0779fdb01c5f40e3f2ad0a5c9f8671e5e24272137afce0fd9cd0a857121c5306c2a781482f5dda07388a931269db44e93

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        f2402cc7911bd4c10a39fd734887a031

                                                                                                                        SHA1

                                                                                                                        e9e974af10085f17ea0b444c5e802b4da4fcd27b

                                                                                                                        SHA256

                                                                                                                        da1062647eb1acbfdab1e0a09f81b6b0b47e3018eebcef363745baa93ba1f97f

                                                                                                                        SHA512

                                                                                                                        688b155760e44beaa5dd8294efd427120c55b22c4060a045f38d629a54fee9d83797f6c91b51ade8847598b3ba8fc280dd0a80456ca9198011c8d4bb6ae0946a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        95a28707b895adfa900fa2a87e17643e

                                                                                                                        SHA1

                                                                                                                        6963835049e09bcbb8a6f807fc17bdec78fbd8c9

                                                                                                                        SHA256

                                                                                                                        508152fa8013041bf50c7ed9ca3c3c07f8ce45fefbc219ffcd2c4ceb95b36f99

                                                                                                                        SHA512

                                                                                                                        244b99989ff31d5c560ddadfaf0597ffc0dbf8974eee3a6ccc6d915d508190a58af1e8b57cc99a72cf2d39c568597ae1591bb67bd56b23197a21ee934e15d9ac

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        8904fce41805da0a22fb2832c2161328

                                                                                                                        SHA1

                                                                                                                        18c64ea098e67a374d1eea7d6aff36c648ff51e8

                                                                                                                        SHA256

                                                                                                                        181f95796e06931aa3e9bbbbb3b428dac5e43478be12e421ab61c6930d044a5c

                                                                                                                        SHA512

                                                                                                                        a04e3c044661e597b2eea4ec35e101bfd6e16421a7110974d34d589296a2527cc3b5573411d2bb570847b85887a9d3e868a1c966a0182b14e99961b4ba05ec28

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        e72681f926b543bdb42932765d963849

                                                                                                                        SHA1

                                                                                                                        4cf6eb69dab72306ccb080333a1d9be5386ff027

                                                                                                                        SHA256

                                                                                                                        afe5cb6dbb1ee78f143e5087ff3a73988c0aaf9fc8ab8393a6a9d2dccfdc97a6

                                                                                                                        SHA512

                                                                                                                        7cb61d1f3d6c0ef4ee76021664a1133d84b2a54753952de465cdbd0306bcd16bd6d35b7d4b616ab79e44c2f249b700dacb243cfa066dea9f72d81f4f2f68825a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        32dea9d4b7288c1352170da48411e8ab

                                                                                                                        SHA1

                                                                                                                        dfa0731b1bbc2edbd3a38910671252e830850aa6

                                                                                                                        SHA256

                                                                                                                        034ac7b948a0ca4ce39dd8709031cbcd4139bf7a356736d11157bab18173beec

                                                                                                                        SHA512

                                                                                                                        78d44fba3edf6e76f3012296d5dbd1e42f3974f4a1641fac17d046c0a229907e58c7276912b6361c3cbc16e96ee9f88d6228d1cd14fa2d5216607863da97dfa2

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity~RFe59d538.TMP
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        8f1ca4d5f28b7d119c95bda323e194ed

                                                                                                                        SHA1

                                                                                                                        abee23790e5ae023550df4700bf1002ffbb32081

                                                                                                                        SHA256

                                                                                                                        a21a28918e5f47d0bb36c1dc1406f5dadb3c178919d9a519c02a6cd04121b63d

                                                                                                                        SHA512

                                                                                                                        649d9e6e090f66172ee32264d47404affe73c41513fd06f7cad5a588aae2d9f09007e733c74ca7d735f614855e87d7c8bbed024f8fbf9f2323c9f9b7669110c6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\ec42094e-e44e-410c-86c6-236a53395395.tmp
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        58f3b41cc26cd68e978201ce47a5cb2e

                                                                                                                        SHA1

                                                                                                                        c03cfb7f8024c29a2e414b6b4fd4ee566618a097

                                                                                                                        SHA256

                                                                                                                        52f08132d5ae898fa5363671f5997d5ff43bfb8071bff291762b45f794a42125

                                                                                                                        SHA512

                                                                                                                        56558d09c7d39f8e685441274d89f961965b1c805cffe641a967ffdfc2f8e06b8c8c8719b245c59401ba7d524eb94867b6734fc2b496ef850a0b5173483f61ae

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        95c6dadb9a13749683d0869cb1d49a1a

                                                                                                                        SHA1

                                                                                                                        31fa52d8ef0de542d26a556c965dc4014e2c229f

                                                                                                                        SHA256

                                                                                                                        19743f423b5eba27492a55d9595e8a5889a381e4c43617c18a8e7af331a60dbc

                                                                                                                        SHA512

                                                                                                                        a4bc0b5b7abd2bb53eca58f6ff3f1303a2d1252468c42c5a4ba0a9a40e1c684431b234911f1124057b4d4ebdfa06039554487daf711cfd127550703ac56a3cf1

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        ec44b0cbf7bb77295050c2b75ba62609

                                                                                                                        SHA1

                                                                                                                        dc747420ddc2064c8e8279693f39c4f407ec3665

                                                                                                                        SHA256

                                                                                                                        04add0ea8d7e53fa27656e47e3d4e7fd1b4a3618d55623a00748267655512fc0

                                                                                                                        SHA512

                                                                                                                        c2440408923b5f804cbbaf029d85c42a4d5afeb68912b3d429f7d7fc5b34a3d17a76c31c08ec91296071686959d0185f9970e43fc3ef221c7fc29a408db9d72a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        a4ba9331462cdc66ed5774607ac05ea8

                                                                                                                        SHA1

                                                                                                                        149e8d3be978697a5dd914d867156b54c1cfcbb3

                                                                                                                        SHA256

                                                                                                                        e8034fa7cc11a7c336bb4080712a4e103a7274bd2dd7c178334c96b5d52301f0

                                                                                                                        SHA512

                                                                                                                        0ba1baf02f8b233297a05f7de8ae111d746e87b876a86f9d0606f4598396f2b88ff42d76b23bcbfa82dc3c9e68c618b72d5826cd1febeeb338ef99409e1d903a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        104e672cb38bf4b3327c8bfef6d6c2eb

                                                                                                                        SHA1

                                                                                                                        5e8bb566d57a141611d55b58e45396054d22589c

                                                                                                                        SHA256

                                                                                                                        25a58aa7c5a0d972a38a01392d31be13d28e54ae1abbb76ccc0378787fb5e261

                                                                                                                        SHA512

                                                                                                                        af0aee56f39289d9e259d43ccb0544ee444d6eb221cfe5cde2051ab90497d81f632ac4b9478b8bfefb091676c79ecf3c009919f2c6f4205d0e6131eb1b3f36b4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        95dae0a4d8803dc76a09f27fc9bbc4ff

                                                                                                                        SHA1

                                                                                                                        b3710020e88559f709bcb02b80cbcd4664363ba7

                                                                                                                        SHA256

                                                                                                                        448f3edbb187c13c68723b3cb018cc4a3f9a4bdadb62f130e2564e9587f60e7a

                                                                                                                        SHA512

                                                                                                                        bde9363e5c5351b0c48fddfedf66480d78b5a037bbd837b34b0f977349b059f7b194fd7e15a580d3e8bfb68c62d47ebb8891d480760b7a937d2cfe648ff50d72

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        fa27d520362f470d0a8eafd01472b763

                                                                                                                        SHA1

                                                                                                                        7d7fbdf18667232f18cf4e2765ee96e3d61d5e86

                                                                                                                        SHA256

                                                                                                                        c0d410e8cc88252b3b7e096f4191555937a4d2f6a1acf40cba52b9a81fee50d7

                                                                                                                        SHA512

                                                                                                                        4e8eefd71370731831fc52a76c3d51342d901cefd65e001336c3cd40d78122af8a4680fc320371e5b30c27494a920eca539b7b1f39821b25386571ffe19a1460

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        b4a0b45ff773857ea93059dbdb4b8905

                                                                                                                        SHA1

                                                                                                                        27bfe27ed7894bc6c76cb09a38ab74419e6710eb

                                                                                                                        SHA256

                                                                                                                        b4ac9e8f2c754d95461973231588e0c8da5ef375f4027467e6760bfd5d77cf45

                                                                                                                        SHA512

                                                                                                                        0b7ad2594c863e34c1002620d0da4f1d315dd86b13eb9f5c2febf0cfac11cd7221ff671cd0b5e52cf87ccfd5978259e68b1787bbef6c9a54452121a0f05a942f

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        23a3233170ed8bda672b9d4496215ea6

                                                                                                                        SHA1

                                                                                                                        f32b8457137bf9065cb03182f2435ae1bb259a17

                                                                                                                        SHA256

                                                                                                                        7b7cdb607c0222c1f88ce82f2b02fa8c3193e7a38e16b0756d349e40ed1b700a

                                                                                                                        SHA512

                                                                                                                        32a32d7d27b08ebee0deaaaf04fed82f37450a64ab35ff54837ef3385369bcc5e6e6cd4e828812f646b7075b63a03cd97062fbd062fbff28b95d0f1949e2c2eb

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        e86dd70d4b3b1240d4c39b83dd39b181

                                                                                                                        SHA1

                                                                                                                        24885870de733b1f4641e3fa708294ceafcf91f9

                                                                                                                        SHA256

                                                                                                                        5e630ceb332464115505464b0f81aac7c9c8499c604758af03d23b989c6fbcc1

                                                                                                                        SHA512

                                                                                                                        facbab9afff850f363101a679a9649ebeccad1d4c1650e7092ad400ecd89dde50749278b45c8465b14ca969b0ad3c186c63a8b4abc94b1e158967fa9944e3744

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        2b69518eaed2a9daab02e98079f603be

                                                                                                                        SHA1

                                                                                                                        3b9c24c6383255e7b26617600ac29ead014b11fe

                                                                                                                        SHA256

                                                                                                                        8d2ca14b271cfeb93aab404e28f53103102c46c78f08dbc27b831007134710e2

                                                                                                                        SHA512

                                                                                                                        e474f2f3384961a65c984d5f46fd69677da56c44a63ef3564e8b2269104e5c56fbc3694fe1471bc2a71f66d2ad8a81cabb49b995ad614a10f2f1b67b547f39cd

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences~RFe59a742.TMP
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        f73ac3b7c93f4ed8b11f10fe1461fd40

                                                                                                                        SHA1

                                                                                                                        10587cf5a62c3becb4ad797da78388d68d56958d

                                                                                                                        SHA256

                                                                                                                        ea9c71da6b3abbeff852e9eb4b053edac27183ce6b23458aae7916354137ab08

                                                                                                                        SHA512

                                                                                                                        57bed73aa94940e1201e0caf8995a2cbe0731f84cabbb0825281045173b1cf51d290fbba339d97cb08e3ae1fb42e12aa272381b61e18845f6526e4ace1198387

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
                                                                                                                        Filesize

                                                                                                                        465B

                                                                                                                        MD5

                                                                                                                        7f6bfdb47482469d1c9b8297f2107644

                                                                                                                        SHA1

                                                                                                                        e37d74f0a298a6e936ca8297373e402945f8aaea

                                                                                                                        SHA256

                                                                                                                        4c1d87d6b390ac8cd64e77524b71c1bfc341146a07476a3d5367ec7d9ba988f2

                                                                                                                        SHA512

                                                                                                                        e97d73136f6c9dd924b6a74cb8a1b90c5bee2c463625a5ab2bf324fd6c48576ac660b2da30117824f70d7d8ce15d44ac6b930bfc4679f1c47415554c7c064899

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
                                                                                                                        Filesize

                                                                                                                        163KB

                                                                                                                        MD5

                                                                                                                        25f75617d6d10f2386d42c0df03e24fd

                                                                                                                        SHA1

                                                                                                                        74058001973d37a1e1cac6a2eb2dee0dda23fed8

                                                                                                                        SHA256

                                                                                                                        8c9dca26332cb19d706ad2b2c5ef25a3cc2fd2d0c3e8f7d9949a8e366a6fff5c

                                                                                                                        SHA512

                                                                                                                        e11c2aa9fff54aa5e5de984adfee0629eb3d5afe5be30dc76cf7535e0966ea6cae109fe8e51ce38bfde1007a16f0b9edf470df8becfacb418ef581984f8bc0b7

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_1
                                                                                                                        Filesize

                                                                                                                        324KB

                                                                                                                        MD5

                                                                                                                        b18ba2eab838675d0ebcce58d63534b3

                                                                                                                        SHA1

                                                                                                                        36cea0b4f8adb5451c8828629b6115962c94f2f6

                                                                                                                        SHA256

                                                                                                                        3308ff267b2590c3800523135e24c4ac4e7530e4663c7bbc43fda72b54c3a26a

                                                                                                                        SHA512

                                                                                                                        b5aebac793d961d0cf0f06b495212ad576fc91fc57b79d13591ff836359168170c14b6a98a00148b86a5a9d24aaa04f9869f68f0427774c69ad192900a82597e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        96B

                                                                                                                        MD5

                                                                                                                        29aafd53c163063cdcb54fb1c4a61965

                                                                                                                        SHA1

                                                                                                                        c5888d4cbacccdb0e506b6bd14d70785612d595f

                                                                                                                        SHA256

                                                                                                                        cc662a91ab31c859259f8857657a1680d9f0242452e2d4df66ae72aaf7437c9c

                                                                                                                        SHA512

                                                                                                                        bb05dbfde902ee37b370b38b6764a6d19342553bbd21bc47bcc3f7fb0965734a2b641dfec2e6bdb10de84e9e49a585d4be5f8b4d49f3a37703c210876312e7ac

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59f90c.TMP
                                                                                                                        Filesize

                                                                                                                        72B

                                                                                                                        MD5

                                                                                                                        8718580f716c2a914453fd04b1975198

                                                                                                                        SHA1

                                                                                                                        3a4567678bbda45ffcccb9c5aa5f6ff98aad6c87

                                                                                                                        SHA256

                                                                                                                        e61671a3612d5aeb5a8f87d0a79b6b4ab20b6ffb0bf359e167254edf79de6eb9

                                                                                                                        SHA512

                                                                                                                        84d406ff92142a640eb0e9bafae05b757654875cb0141e2c95ead7cead180aebedc67d3db6bf7950d9864bfc4ae050b4064b0de4c8a4a8ab68d2c40db91d29ef

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\CURRENT
                                                                                                                        Filesize

                                                                                                                        16B

                                                                                                                        MD5

                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                        SHA1

                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                        SHA256

                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                        SHA512

                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\b47cbad9-0dc6-4be7-9424-800ee0a56cc5.tmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                        MD5

                                                                                                                        5657cec44b968e86a6223626bfb48a10

                                                                                                                        SHA1

                                                                                                                        719ca9341190dc312584b9c4397715d67bed75e4

                                                                                                                        SHA256

                                                                                                                        0d40b61cf87a1a6cd8a155e7369167a40e0063764c6ed737903bd69c50a25f44

                                                                                                                        SHA512

                                                                                                                        8799bb03023d22b76f5381003857304a05c245075baee3db6de641e985d9a84a3db602d41d8c434043fbe366b66e5880e98c551b6b7d2af6ff70fcba86bc4122

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\d11da6c0-3fb2-4f58-8fb6-aa69ebb1c408.tmp
                                                                                                                        Filesize

                                                                                                                        173KB

                                                                                                                        MD5

                                                                                                                        dbb809c9ed271936f6842f22d0647bd0

                                                                                                                        SHA1

                                                                                                                        0276c592bacba0d2a3aacce241b3340c46a13f80

                                                                                                                        SHA256

                                                                                                                        b40ed97fedcf048b92224e3c6cac62dd8286732e7a945cdddefc49d8cf5bd398

                                                                                                                        SHA512

                                                                                                                        0e7edfcc08cb0969aac0e07461736a85e175ba8652c564924140f70d251dc0a7ab0da26a6d1411ce7070d45d6c7a95d0fa9f93165483cd6d3cd33d5d20d85f22

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\DesktopSharingHub\20220505\desktop_sharing_hub.pb
                                                                                                                        Filesize

                                                                                                                        301KB

                                                                                                                        MD5

                                                                                                                        3782080e35a441e7483e284e8410694e

                                                                                                                        SHA1

                                                                                                                        41f6b0ec91a2897b62d3d11136f4a995ab703a5b

                                                                                                                        SHA256

                                                                                                                        228cbbd9fe34aa70baa415afa875ad475866dac2e3f36f62a2b3cc9fbda6ea47

                                                                                                                        SHA512

                                                                                                                        fc6cc7438aef10dcdea762596acf14de02d7ba354fae410f71a6feeebe8c6c7440eb7c97f9d6d54f474f3328d87c160d176d3a5acda970c3959614e65f509c76

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\FileTypePolicies\58\download_file_types.pb
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        22f8bee75cf417f4d1fcd7ed0e8865ea

                                                                                                                        SHA1

                                                                                                                        08eaacf90957f525c9ba24e59b125e34947d3638

                                                                                                                        SHA256

                                                                                                                        14c2d12af63fe4a478339f5fb2f373cee77ef67a17012fa12684cc6a6d7593a5

                                                                                                                        SHA512

                                                                                                                        caa264a2432e4c7b594a5e9ab5b6d0627f5de498db2e15047be3eed98412bfc9bf75b3786f32539501ee525715caf34e688bcb8df8913a84dda1eb4af63a8dee

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        b49af4ce5e2d212e5cab435d9f20b9ff

                                                                                                                        SHA1

                                                                                                                        11fe3d23be0e3727070c8fda6ec8cd6d1f687ec7

                                                                                                                        SHA256

                                                                                                                        52d353eae17c6d4eaff476ac25fc87af8bacc5da4603875a574658243056d966

                                                                                                                        SHA512

                                                                                                                        77310e49b7ced525d926816672f8ad82cdc3783fbd0c94140d186374ede7302fb85c6194be18e85daa3fe3256cb2f3a1343ee5f79530ea0692b6f9ac1438d608

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        5eb5f18a86d039558b4af2ef4dcfa3bf

                                                                                                                        SHA1

                                                                                                                        048124db27680d669bb8b1f8fe0551d3e193e625

                                                                                                                        SHA256

                                                                                                                        f4932838a2d20927d818b3f9159f47ff7adaeb2d421d08a12ee795519da1f533

                                                                                                                        SHA512

                                                                                                                        992dee1824206c61cd13974fe0e4f25fa916967a2d06f177dc96f95f2213bc83f19f9b4d7079f6fae3bda7f564e7f8f1e94fe1ed60f77285e82a27fc2b6378b6

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        cc26d54c194ba367662c4f2e274c31d5

                                                                                                                        SHA1

                                                                                                                        2a5cbf75ff6c686b27dbff7c6e9e3ef86ed3a764

                                                                                                                        SHA256

                                                                                                                        b1c0f1f8d132e49c7dba8336590244c4727422b670f2674b9fdee2637de28981

                                                                                                                        SHA512

                                                                                                                        b11edc177613d2e125192c63030fdd9ebf7afffe9d85a47aa8b85377483f79c2c21b20339f9bfb700751e40a8ca6044354fc771f233c917ae51402b6d8a5c1db

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        87a5c6be6bfcc860b9712564c911fe49

                                                                                                                        SHA1

                                                                                                                        127bb83c2c75692cbda88f9cc8d3de9a81d038d8

                                                                                                                        SHA256

                                                                                                                        63c4ed375227ce23a2bd60ee9c8d1c8d85a3e7198bb4f3fb71371b4c28b62cce

                                                                                                                        SHA512

                                                                                                                        99cd906ade7f00cbaf30f3381f3b455198b3a63cd4c0aa5ecf6dd72fa867f9b8cf59d942772c1271a4f45c1579cfca362b1e70a2b8b25abe26d4299aefc15d5a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        9ed1d634315e27056b8383fd3a362776

                                                                                                                        SHA1

                                                                                                                        1ec13e387015c4c3d95a0e31cdfebfeb65edebec

                                                                                                                        SHA256

                                                                                                                        cd88faeac080a2f64f9cc08a567723a4cd9c32567181a2ae677d435e8543ff44

                                                                                                                        SHA512

                                                                                                                        035052812db33d05b1d8600086b3502c37ab43361ec928227a83b54873bdabaed6674de57903866b3b0d36cac4daeab15a498d5f2898c460cd6fbdb7aab0aa74

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        43f36dd0e932c01810c205abc823024a

                                                                                                                        SHA1

                                                                                                                        5ce7f81722788adc65f96e84f15cf8cd2f8dd626

                                                                                                                        SHA256

                                                                                                                        afa78ace343b08609bf16508fc95ce7ec6dd130381af388a51928b2869a528f8

                                                                                                                        SHA512

                                                                                                                        6605bf683286e56e8cd2a6e9a00bf7187bbf12767e90492400c1f47b3483833d912fc9f4df77df33c7d6a4ee6a09e66a754b8d7f8604df5aa2e0dcf1030f10c0

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        fd899a3c015349fb72c697588bf0c0ca

                                                                                                                        SHA1

                                                                                                                        69bb71e4c38cc85f1d2ba2bbc068ba815dce5c38

                                                                                                                        SHA256

                                                                                                                        7747f5507851ec57f374a8cffda6a9a6b67a92538ccd7f467b566952bc930527

                                                                                                                        SHA512

                                                                                                                        c4336e07084958c492e2951ef6a89747b3c7bbc29e4e80c937b742df4a78bac9e960538dc3ad77e848e66708ac9f057a54185f61651666dbb439fba7aa8be553

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        9d04c7fb57df1b64c40e01d9e3232bd9

                                                                                                                        SHA1

                                                                                                                        1ae0188a68d8acc1609b53246d53323ed2fd77f3

                                                                                                                        SHA256

                                                                                                                        dbe4dcca6ceb646a77920d38ffec2734f7c75682ce762b0e692de867ce64dbbd

                                                                                                                        SHA512

                                                                                                                        721eef2e7991bc397ad49e8d51d4a0f1908e95fdd0064f49e8fdc98df0c28d9bfdfbb40a34dd7fa136bfbda8815960f1488c8f04875dae7bc4b4ae238b46918b

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State~RFe59a648.TMP
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        5b5c94c16b50c3908196ba1f25bcc60e

                                                                                                                        SHA1

                                                                                                                        a6c4fd533ed1c46008ac6ff6d25c27dfed690822

                                                                                                                        SHA256

                                                                                                                        2a08ff680a37332a742acdbcacc2dd785f635c475a2cc947057e9e4b696a4887

                                                                                                                        SHA512

                                                                                                                        cf1effbdc03f8421e4e40b39643765dd1da6b36ad3d632e1c0f87bf69dbf25a140d0c765376cf1fbb7f4ce7ad3ee060e9c51225b6fccc2272f53213bf12a42c5

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                        Filesize

                                                                                                                        99KB

                                                                                                                        MD5

                                                                                                                        c203ce34beb5f1c3e30db52d7994a932

                                                                                                                        SHA1

                                                                                                                        f7d5a36a1fec9ff6ac4a7b83782ba4b76daf85aa

                                                                                                                        SHA256

                                                                                                                        3861b9cd42c00e9c16130be0e72a88e368732b4f950f5e2b6489a92e8390f29b

                                                                                                                        SHA512

                                                                                                                        dd89685c1e0d736247a36de997e6489e47fd82fe6506a2adf5d3a187d57eaa52bf92d7440ce380513dad2c26d82f603cf966fc3cfa7040196c1f7cb998902304

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                        Filesize

                                                                                                                        106KB

                                                                                                                        MD5

                                                                                                                        0d750435918e28e2529b2b556feec48f

                                                                                                                        SHA1

                                                                                                                        e050b5525416a1274b1da76a914599c174408ad7

                                                                                                                        SHA256

                                                                                                                        6e9e306e03cead20045998d98fefbb4f7c5a44b47b7b31e5732f2ba71f4d962f

                                                                                                                        SHA512

                                                                                                                        7db8af7ba4f49e482c72c7109a69b977c25b0b832df850d5a96e103713f18aeda6f8094ef1a97a10a5b3c7e269cd5eb73cd30e6c265ac7b8ac7374a71c3f6bf4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache~RFe5a9145.TMP
                                                                                                                        Filesize

                                                                                                                        97KB

                                                                                                                        MD5

                                                                                                                        afb16af3399454ee99943311fde97382

                                                                                                                        SHA1

                                                                                                                        a8762f3d7a628f3aa44a66b6d193bd5ca4254351

                                                                                                                        SHA256

                                                                                                                        46ef832276fefbd75fd07e24f3a0ba14b8245df650fafa2807609c9c48fab15e

                                                                                                                        SHA512

                                                                                                                        aa7e36daedec0d29fb403d7af831beaf17a0dee6bc5c49bafd0af0ac25e8a9e3d518c44405d87b45686c8d2acd5110a6f42d27683398218f40eb8a23b055c4a1

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\OptimizationHints\389\optimization-hints.pb
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        0e329b732fc8709822ffa90b5925f6c0

                                                                                                                        SHA1

                                                                                                                        6e4fd5496c2aec8ee2ff18d5cbd7bfa9c92dab1e

                                                                                                                        SHA256

                                                                                                                        0dd0e78ade7894ae431ae0f6b85df434e2ab61e88f4cc4d0d24a00db6aa16b30

                                                                                                                        SHA512

                                                                                                                        e747212d18bf9e5a7a4d786ffec6f4d7df77ea45febf17201c012c8c2919428619763978fd0ee5efc3532747ced09ebaa1b190fea6430b9e48b7cebe33649ff4

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\570\crs.pb
                                                                                                                        Filesize

                                                                                                                        144KB

                                                                                                                        MD5

                                                                                                                        d67f697daea27fc0dba56f6d35cb6ff6

                                                                                                                        SHA1

                                                                                                                        56b09bd5cf7f9ed6891aab6c8c941157b59eccf9

                                                                                                                        SHA256

                                                                                                                        585e234f648eac290a820f9a0943510cc32e1d2e1548f6a30ee98ece45d6a1d5

                                                                                                                        SHA512

                                                                                                                        0f72775bc92b98292004f077694c9e68bd338b2b2d55eab9bfd230da527305a77b154230ae16745c92fe24aeafccd6315ceb1375a45b89151768c7cd669e2b73

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\570\ct_config.pb
                                                                                                                        Filesize

                                                                                                                        41KB

                                                                                                                        MD5

                                                                                                                        bb2ae7a6e0f9b80a7493810763f42415

                                                                                                                        SHA1

                                                                                                                        4a09e2ff82e57e5809f14aa151f21115213871ce

                                                                                                                        SHA256

                                                                                                                        659e36c59b35d5aa52302b9b1bc78d7d43b204a081f83c1f9e2c9f6e322cd471

                                                                                                                        SHA512

                                                                                                                        7440dc2f8bc21cddd7c5e94a145d4a289fb096a83f5f629557a3a14977a12d9b3a95797f073865c1af2702b8e606bea30b6b5706bdd1f47e77c853132b4de492

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\570\kp_pinslist.pb
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        2239c331429bc3bc99774bea3d51eac2

                                                                                                                        SHA1

                                                                                                                        9efb2e09050c3fb6c66ffaa4f9a791ae33159cb2

                                                                                                                        SHA256

                                                                                                                        3f06444d031c242af0c8b420a99be31ec10d24309b635bb7e743f7661c0a95e7

                                                                                                                        SHA512

                                                                                                                        f2c5b6bdf6db6492ba972cf26e74049f1f260a630b50c6041adb386b57c431e7b7c07e204b140705de2575b639480cd902e880cc6143cce7a27ccdf197b7d769

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        e2f792c9e2dd86f39e8286b2ead2fc70

                                                                                                                        SHA1

                                                                                                                        8a32867614d2a23e473ed642056ded8e566687f9

                                                                                                                        SHA256

                                                                                                                        ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7

                                                                                                                        SHA512

                                                                                                                        6a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SafetyTips\2949\safety_tips.pb
                                                                                                                        Filesize

                                                                                                                        116KB

                                                                                                                        MD5

                                                                                                                        8a70eaa62968e88edf6b9d33f52c3d5b

                                                                                                                        SHA1

                                                                                                                        9d936c4a943a37c2096c6e4c5a416e70c87fa25f

                                                                                                                        SHA256

                                                                                                                        6e7dc5874b1949e817fcffb837a1dd8aae6e289622b2e873dc6720c66b4e5075

                                                                                                                        SHA512

                                                                                                                        42ca8301ea8457c94f43147b8750604e8d0f88bbec52fef6789b6b2c1c9fc6c6197e22499876b03f47b3c68d757248f6725c554eb0bddffc8e8a54bac2d2cf7a

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Subresource Filter\Unindexed Rules\9.44.0\Filtering Rules
                                                                                                                        Filesize

                                                                                                                        98KB

                                                                                                                        MD5

                                                                                                                        77e38f2256e73ddf887fba0279f642f7

                                                                                                                        SHA1

                                                                                                                        708768f482d729251babb8934665cf2cdf78a9e7

                                                                                                                        SHA256

                                                                                                                        34e6b03f2f46e571ba2fc5020c2b8eac059b517c745d3cd428583ac78c626f4d

                                                                                                                        SHA512

                                                                                                                        1aafee910a3d239f3ce805df21d0f9942699df1d878614395455cab9fdeea2f15f17188808206ea15c875fc0151428ffe4f9217f8652149cc1dc53731ebc9eaa

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\english_wikipedia.txt
                                                                                                                        Filesize

                                                                                                                        270KB

                                                                                                                        MD5

                                                                                                                        5713cf8a57fe61cb28fc99a88323cbde

                                                                                                                        SHA1

                                                                                                                        688a076a14c9f659b21a22ca74eb6106afab0c04

                                                                                                                        SHA256

                                                                                                                        b29af10c62218f948eb299e0c68b176ab1c5ecdfe9813bd957bf2c434e90813e

                                                                                                                        SHA512

                                                                                                                        28bb4b59cb035160f44cdd19f6e40d94bb11a28680d430c359d086cf1b29de773a42a5d3078b862a8b4bc27d184f809c5c03241ab5aa7cbaa3b794bc353ed57e

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\female_names.txt
                                                                                                                        Filesize

                                                                                                                        26KB

                                                                                                                        MD5

                                                                                                                        826b02933e2bbf07ebf69e3da323d389

                                                                                                                        SHA1

                                                                                                                        187c6bcf250fa920b2d7c46fa3eaba673c17e8fc

                                                                                                                        SHA256

                                                                                                                        08346ad80d8d829fda1064485420da1e0771ba1e0dcd954252d43b61c5116aaf

                                                                                                                        SHA512

                                                                                                                        9d9d151773c9e8340a5c443ef1d56874d06c0d374b0aae4d0c703f3286e6588ec813214bd8e9aa6d88bf2b7c3140258c563813085ded4c1fd558a4e171165c38

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\male_names.txt
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        0951d82428623061017b1254cad02f4d

                                                                                                                        SHA1

                                                                                                                        21939c83cf37e7ff1c6608080371142758f6343e

                                                                                                                        SHA256

                                                                                                                        34519e42ef61ea5eae6b9f74a735926c86ed8d1c19d21726da1af6039a66c688

                                                                                                                        SHA512

                                                                                                                        6a189748c14b2f2f4330ea8be16985b041fa6692b7642945da2b249520b86a904e55d5b30d8dee9231d7140d2d368cc5133b563be5ed829ffe718990aa440965

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\passwords.txt
                                                                                                                        Filesize

                                                                                                                        236KB

                                                                                                                        MD5

                                                                                                                        c1934045c3348ea1ba618279aac38c67

                                                                                                                        SHA1

                                                                                                                        e4e7ac07dc6cd20611711ac6436de0eab4abb19d

                                                                                                                        SHA256

                                                                                                                        f65b16793f0d335c87bf5bb4b19bcfc457462396169080b8c11a7c6f1d8b3731

                                                                                                                        SHA512

                                                                                                                        a98d72c13a38b7774d9cfcce8aa94676c3c91d49555b85a1104d728d38e43ced23ab7f0532372f64b62728a2ff6ef27614b3671c628b4d520c99f240617fbb69

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\surnames.txt
                                                                                                                        Filesize

                                                                                                                        74KB

                                                                                                                        MD5

                                                                                                                        fd371a8cb1595f425332063f52f8e842

                                                                                                                        SHA1

                                                                                                                        9fc966ae07e49f5e06baf122cd85418753a140c4

                                                                                                                        SHA256

                                                                                                                        3362648c77af4ee84a6383800fb5a5cb0493703d4bfc1557e05f315fc41b2699

                                                                                                                        SHA512

                                                                                                                        a8fd0b89ca8e12719adfda79a76bf8809e037ddcfe9625ab0b6dbf0243054b7c344bb5b79ac687c88cf494b41fd1c219ff983a525ed46ebe4ee220f84b6a2521

                                                                                                                      • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\us_tv_and_film.txt
                                                                                                                        Filesize

                                                                                                                        160KB

                                                                                                                        MD5

                                                                                                                        9c2d1b4b6932aa765231e0d0ed2c4f99

                                                                                                                        SHA1

                                                                                                                        918ac9249d731d039953f7f999facf71cb911623

                                                                                                                        SHA256

                                                                                                                        f146e15ecba3f37adcd7aa4fb23797555d1ab55489fbb0b989c60073f638aaa0

                                                                                                                        SHA512

                                                                                                                        87154719c51c1a50da28c612b155cbd96ba7ff72017fecf8e67ec102871e58f26764a7a97cd6e62824277487b25962ab2213c09f6e716c9c8cdf2ed0b510afcd

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                        Filesize

                                                                                                                        2B

                                                                                                                        MD5

                                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                                        SHA1

                                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                        SHA256

                                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                        SHA512

                                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnk
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        b7af0da4a9ba040e7c49c9cbfd3786d3

                                                                                                                        SHA1

                                                                                                                        2dea5e639f57af0ab994a301971bfcc1dd210347

                                                                                                                        SHA256

                                                                                                                        3eaac24211325d1760b5d4de12ca298ddc6bf9e2a893091545f419690e86a584

                                                                                                                        SHA512

                                                                                                                        8ddaa39ff6b993670d1796120913357cc173f7209b5efc353c7878c08d88e133121de9362a50b70c80223acb112ea74bf4462bab21f92ab61b3f6700fedd0d89

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        4883c52c562b6adf955854eb4bfb8447

                                                                                                                        SHA1

                                                                                                                        fbe660af92bea7630b5994d1763ef4b6d03d5135

                                                                                                                        SHA256

                                                                                                                        290e618cd30a410c23462c15e67d6a8778393efd7b8007b434fbefde95b81474

                                                                                                                        SHA512

                                                                                                                        e904929e0add53cd9b6500ddac10fdae57b772d8fd27234ca491626bc5c62e3b48a0566bd077981c1b1054c0d559927d4d1b0ce99af3dc34ddb2f95124244ce2

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        77010c7809fd3bd2e9b622422d4fbf08

                                                                                                                        SHA1

                                                                                                                        d704d8c20e43ce1678d732e0323bba23ae990745

                                                                                                                        SHA256

                                                                                                                        59432b98a170512f99fc73dc55ee75cafc102cb89df3882421c2459878ec4680

                                                                                                                        SHA512

                                                                                                                        e4284dc2c702ea75dc9b2bdd4f1fbac6b533c9bbfe5a76411e4e3cb6c77256ec204134e64e865a850372f7861c865361de464c5f36c15da764277475fc579754

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        dd46b1e90e88079fe5771034df59fad4

                                                                                                                        SHA1

                                                                                                                        822decca1c88e1cb6940c15a226722e498d50ee8

                                                                                                                        SHA256

                                                                                                                        02ba075f459660240cb9e79b10fe8556af9260afbd9752dea046a5b739d1fcaf

                                                                                                                        SHA512

                                                                                                                        fed2481ea297f8bdb814447374588f6a9fd2bc19091f9781bbd7f932727aa91417eaf620de6c2990d749d5d1149207e5187594799a73327023ff0aaa0e5fabed

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        e0be2ebc94162b161871f57cf53b3b6d

                                                                                                                        SHA1

                                                                                                                        3e33afc65413a1894beccb6903f6a73547f93709

                                                                                                                        SHA256

                                                                                                                        fbbc198aa496374061e84d3355d586afcd60ecd2b601e806c38a9cdab1ff446d

                                                                                                                        SHA512

                                                                                                                        3746f07bd9ef8683ae30bc39d540b6461a4ce6e73c858861afafa8da6e6786f7557ab94d362a3240f6614f6c7a81d338d8a0a46f158d5af8b3d37d6f70e141d2

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        eaedab7e35a4780dd3b5601a4fe8e0d2

                                                                                                                        SHA1

                                                                                                                        1ff12a6393c37875a140372ac62b5d1886cdf83d

                                                                                                                        SHA256

                                                                                                                        781421b05f66b58ddf1edbdd7d62315d77607b901946022bf5dafbce566cb023

                                                                                                                        SHA512

                                                                                                                        4425f5df144c7aa82266e8154618578085b8a61c93e73e420c87fb11035d1f2192440005347a35e2442d4e2117d26eca1d570d9504957df7f7850a0e1264ee49

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        5602daa4585919f2d46b3cdccb361a04

                                                                                                                        SHA1

                                                                                                                        6154634fbf3116214f809e2b683b73bf9c39c1c6

                                                                                                                        SHA256

                                                                                                                        c9d69bf3035c069cdc9dde9e940fc23d9dd4c69db96bc043520b1a5b37ece273

                                                                                                                        SHA512

                                                                                                                        643ce73e184de03a828ef44a43ee7b470881f37db284877eee8afa794ac377335dabab944abdb552ec667bdecff3d0726b6569a01e2736a74643228a9858a697

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        fcd5f37e5e4066f7cffe8eb106b6ce19

                                                                                                                        SHA1

                                                                                                                        b0a1c4d3d5c96271429fb09cb71055d177c13402

                                                                                                                        SHA256

                                                                                                                        38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                                                                                                                        SHA512

                                                                                                                        afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionCheckpoints.json.tmp
                                                                                                                        Filesize

                                                                                                                        288B

                                                                                                                        MD5

                                                                                                                        e08ef355498ae2c73e75f5a7e60eada5

                                                                                                                        SHA1

                                                                                                                        c98b5ab80782513f6e72d95ab070e1ed7626c576

                                                                                                                        SHA256

                                                                                                                        d1a98a30522d1bf882574df5ed2793bba5c4fdf0381788babea0846f6946745c

                                                                                                                        SHA512

                                                                                                                        a0550e83ecd1cf632b4e54bf43744ee9f7c0a8dfcf9a043e018c00d4ca0bba606cfcaaa469b204e7c9dffec1f79b91e16cd4f1c94ff512c45d3dd25b7174e859

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionCheckpoints.json.tmp
                                                                                                                        Filesize

                                                                                                                        53B

                                                                                                                        MD5

                                                                                                                        ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                        SHA1

                                                                                                                        b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                        SHA256

                                                                                                                        792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                        SHA512

                                                                                                                        076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        edceb14d880eb7b9b05c9ce48f94dd51

                                                                                                                        SHA1

                                                                                                                        f3369cf1b63ef13bca2b21ad83f7fc71cd477883

                                                                                                                        SHA256

                                                                                                                        25ff561fa642913eaaaf77535778975fb93da83a2371ab24afeeb48d579ed1e2

                                                                                                                        SHA512

                                                                                                                        cc5b14928241f3049040585bf5cc849883eba2d4c91fe9e5d7fdd8784b484217b7a89cee51863a364c293946d3f1d514786522e8c08447afa21001d82f28e2b6

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        2ab733efc0a69e146297965797005356

                                                                                                                        SHA1

                                                                                                                        a38ff0165999b724194b4eaae062a2a8355e5469

                                                                                                                        SHA256

                                                                                                                        b05925d3b497787310ca0ee38766270d6d0b2efc1c7fea9c1e17756f0d102674

                                                                                                                        SHA512

                                                                                                                        cd730d05dd0da620067f083b9f4bf8c1a9ac0faee13e4de49377b925b6cae1453442a5e5a85847d11329756d0a1157438294c507b54835bea424b091030a855f

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore.jsonlz4
                                                                                                                        Filesize

                                                                                                                        921B

                                                                                                                        MD5

                                                                                                                        d32f8a51bf4b1ff3c35fbac298f9e7eb

                                                                                                                        SHA1

                                                                                                                        946f98e778ca8ca2473da3aa07f449ebb38fa17a

                                                                                                                        SHA256

                                                                                                                        9c380dc1b2818c45b8682ddcf490fb69c2e6ed7b4da6a980c7d1bc085f82af7f

                                                                                                                        SHA512

                                                                                                                        756e4951194b355df39bb5d6570620e1df1dd3b688099edb5d0ee376e4a92d2ba090338214172f0aef4ef60f533697ff5d9d77f6ef3d22729e66ca523313b0f0

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                        Filesize

                                                                                                                        190KB

                                                                                                                        MD5

                                                                                                                        a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                        SHA1

                                                                                                                        3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                        SHA256

                                                                                                                        a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                        SHA512

                                                                                                                        6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                        Filesize

                                                                                                                        190KB

                                                                                                                        MD5

                                                                                                                        a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                        SHA1

                                                                                                                        3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                        SHA256

                                                                                                                        a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                        SHA512

                                                                                                                        6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                        Filesize

                                                                                                                        190KB

                                                                                                                        MD5

                                                                                                                        a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                        SHA1

                                                                                                                        3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                        SHA256

                                                                                                                        a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                        SHA512

                                                                                                                        6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterSetup.exe
                                                                                                                        Filesize

                                                                                                                        797KB

                                                                                                                        MD5

                                                                                                                        633c7d20d5786efdddc165160b5b43c3

                                                                                                                        SHA1

                                                                                                                        559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                        SHA256

                                                                                                                        ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                        SHA512

                                                                                                                        4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                                                                                        Filesize

                                                                                                                        259KB

                                                                                                                        MD5

                                                                                                                        9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                        SHA1

                                                                                                                        7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                        SHA256

                                                                                                                        54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                        SHA512

                                                                                                                        dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                                                                                        Filesize

                                                                                                                        259KB

                                                                                                                        MD5

                                                                                                                        9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                        SHA1

                                                                                                                        7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                        SHA256

                                                                                                                        54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                        SHA512

                                                                                                                        dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                        Filesize

                                                                                                                        323KB

                                                                                                                        MD5

                                                                                                                        0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                        SHA1

                                                                                                                        b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                        SHA256

                                                                                                                        3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                        SHA512

                                                                                                                        af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                        Filesize

                                                                                                                        323KB

                                                                                                                        MD5

                                                                                                                        0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                        SHA1

                                                                                                                        b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                        SHA256

                                                                                                                        3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                        SHA512

                                                                                                                        af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                        Filesize

                                                                                                                        323KB

                                                                                                                        MD5

                                                                                                                        0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                        SHA1

                                                                                                                        b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                        SHA256

                                                                                                                        3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                        SHA512

                                                                                                                        af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                        MD5

                                                                                                                        4676bea621f5e24748df819822ad2f70

                                                                                                                        SHA1

                                                                                                                        956804e459468f877311b189b3016e1f050fcc10

                                                                                                                        SHA256

                                                                                                                        06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                        SHA512

                                                                                                                        bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                        MD5

                                                                                                                        4676bea621f5e24748df819822ad2f70

                                                                                                                        SHA1

                                                                                                                        956804e459468f877311b189b3016e1f050fcc10

                                                                                                                        SHA256

                                                                                                                        06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                        SHA512

                                                                                                                        bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{84C44548-F143-456B-89AA-85ABCC8DB7F0}\WaveInstaller-v1.3.11.4.exe
                                                                                                                        Filesize

                                                                                                                        84.7MB

                                                                                                                        MD5

                                                                                                                        04d8157f9aed05b1fcf3a613a97d3e85

                                                                                                                        SHA1

                                                                                                                        f2ae732123ae717e24d24b3c9a3d2711de2995fd

                                                                                                                        SHA256

                                                                                                                        4526c938e4c103224199fdbb89f54e09a9dd21035eb86b7caa3dacc671e735fb

                                                                                                                        SHA512

                                                                                                                        af43d4b71f791893248c632c64e9c999a531a4b4c20febacf34eb692b989b9b8f267fd1303daa9d874a1f80ff159993f5fff34e508c070f482e5633117c6b17b

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                        MD5

                                                                                                                        8c518b9850da548813b3e2cc36cae47e

                                                                                                                        SHA1

                                                                                                                        d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                        SHA256

                                                                                                                        9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                        SHA512

                                                                                                                        c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                        MD5

                                                                                                                        8c518b9850da548813b3e2cc36cae47e

                                                                                                                        SHA1

                                                                                                                        d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                        SHA256

                                                                                                                        9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                        SHA512

                                                                                                                        c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\1.3.11.4\Installer\setup.exe
                                                                                                                        Filesize

                                                                                                                        3.9MB

                                                                                                                        MD5

                                                                                                                        c671d5493020ed38960d36000861a319

                                                                                                                        SHA1

                                                                                                                        b9b6cfd75a6df92344d4094cfd2f0c28344b8025

                                                                                                                        SHA256

                                                                                                                        4104d681128b41765030ddb49b44f02d74f00ce2556c8dc77450fe9487982406

                                                                                                                        SHA512

                                                                                                                        78f98d9c19d43428fd7b0c74ab591268b66661338f98d3122b7f0df58de6d0d6973b1843c2e3144260615c0518950fae01891a510312a76c9b25cf459b10a053

                                                                                                                      • memory/1508-298-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-284-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-283-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-282-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-281-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-280-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-279-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-285-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-286-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-287-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-278-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-288-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-277-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-276-0x0000000002BC0000-0x0000000002CCE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/1508-289-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-275-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-290-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-291-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-274-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-273-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-268-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-292-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-293-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-294-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-269-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-270-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-295-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-296-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-297-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-271-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-272-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-299-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-300-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-301-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-302-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-303-0x00000000731D0000-0x00000000731D9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-267-0x00000000737C0000-0x00000000737C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-402-0x0000000073130000-0x0000000073139000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-266-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-265-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-264-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-263-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-262-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-261-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-260-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-228-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-259-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-232-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1508-227-0x0000000073C90000-0x0000000073C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/5064-522-0x00007FF88F1D0000-0x00007FF88F1D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5064-525-0x00007FF88E490000-0x00007FF88E491000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB