Resubmissions

25-04-2023 09:07

230425-k3e2cabd5v 8

25-04-2023 09:04

230425-k1vn1she82 8

Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2023 09:07

General

  • Target

    WaveBrowser_Stub-v1.3.11.1.exe

  • Size

    1015KB

  • MD5

    eb75bdad6744e9cdd21f60497eb44327

  • SHA1

    7b191a3e84e5ce41edf581ef777c6fcea667e67e

  • SHA256

    ce6cc24412a936cee23ddfb31bf91fdcb62008e0025a057080bb2b9b029a82d6

  • SHA512

    9940bc9e4eaca80402250edb918060f59d0b40040e31bc68266b5bb044ea55a23c19f17309b22745ea9f1590a5b2930467dc4fdc727c41ec06daf43854b0fed5

  • SSDEEP

    12288:GjCFXvTk1GDiKI08p7kSrUZeX/N55ZbDF0s+2QGJvsgHYIEGcjR/+p4YK6zZDLYZ:JvoU/BSv/N5rDs2TvCR2+dODbPRir

Malware Config

Signatures

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 34 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 64 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 55 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\SWUpdaterSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdater.exe
        "C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Registers COM server for autorun
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4260
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:4808
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:2108
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:2560
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:2916
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{D6C13CAD-9678-4BDF-B1ED-870C00CE918F}"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of WriteProcessMemory
          PID:336
          • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /impression tid=&upv=1.3.121.0&st=7&err=0&evnt=chr_install_exit
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks whether UAC is enabled
            PID:4108
  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{FD863777-8664-4E20-B687-BD2582C7D241}\WaveInstaller-v1.3.11.4.exe
      "C:\Users\Admin\Wavesor Software\SWUpdater\Install\{FD863777-8664-4E20-B687-BD2582C7D241}\WaveInstaller-v1.3.11.4.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\guiCF1C.tmp"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\wavebrowser.packed.7z" --make-chrome-default --installerdata="C:\Users\Admin\AppData\Local\Temp\guiCF1C.tmp"
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe
          C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x258,0x284,0x7ff661b46c08,0x7ff661b46c18,0x7ff661b46c28
          4⤵
          • Executes dropped EXE
          PID:1700
        • C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\guiCF1C.tmp" --create-shortcuts=0 --install-level=0
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4120
          • C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\nsfD576.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x248,0x284,0x7ff661b46c08,0x7ff661b46c18,0x7ff661b46c28
            5⤵
            • Executes dropped EXE
            PID:4604
        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --prevdefbrowser=6 --install-type=1 --from-installer
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3372
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0xe8,0xe4,0xf0,0x10c,0xec,0x7ffde73b5bd8,0x7ffde73b5be8,0x7ffde73b5bf8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3844
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1648 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:2
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4324
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3640
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2328 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5052
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3140 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Executes dropped EXE
            PID:3288
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3148 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Executes dropped EXE
            PID:536
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1332
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4576 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:3152
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4792 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Executes dropped EXE
            PID:1336
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4812 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:1228
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4820 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4076
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4668 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3492
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4636 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Executes dropped EXE
            PID:1680
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4624 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks whether UAC is enabled
            PID:2844
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4676 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Executes dropped EXE
            PID:2984
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4652 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:1076
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4628 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3296
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4700 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:5176
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3892 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5444
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6776 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5540
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7076 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5660
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6788 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5768
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6784 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5864
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7496 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5940
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7656 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6076
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7672 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5384
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7952 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5396
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7664 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5528
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7224 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6092
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8088 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5196
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6780 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5524
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3872 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5428
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8220 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1080
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3868 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5596
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8240 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5728
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8556 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5680
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8576 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5648
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8592 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5828
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6936 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:844
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9464 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5516
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9516 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5724
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9528 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5488
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9752 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5364
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9920 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5800
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10044 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6368
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9756 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6468
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9268 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6496
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10188 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
            5⤵
              PID:6884
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9212 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
              5⤵
                PID:6900
              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10388 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                5⤵
                  PID:6936
                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9272 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                  5⤵
                    PID:1276
                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10904 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                    5⤵
                      PID:5292
                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11060 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                      5⤵
                        PID:6080
                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11068 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                        5⤵
                          PID:6216
                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11088 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                          5⤵
                            PID:5936
                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11104 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                            5⤵
                              PID:6320
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=10776 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                              5⤵
                                PID:6976
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=11164 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                5⤵
                                  PID:6228
                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=10144 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                  5⤵
                                    PID:5456
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=11160 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                    5⤵
                                      PID:6772
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=9876 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                      5⤵
                                        PID:7300
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=9904 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                        5⤵
                                        • Checks computer location settings
                                        PID:6900
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10616 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                        5⤵
                                          PID:6240
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=9816 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                          5⤵
                                          • Checks computer location settings
                                          PID:5044
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=11092 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                          5⤵
                                          • Checks computer location settings
                                          PID:6348
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=11428 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                          5⤵
                                            PID:5928
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=10928 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                            5⤵
                                            • Checks computer location settings
                                            PID:6804
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=68 --mojo-platform-channel-handle=10020 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                            5⤵
                                              PID:4676
                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=12028 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                              5⤵
                                                PID:6588
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11884 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                5⤵
                                                  PID:7484
                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=71 --mojo-platform-channel-handle=7332 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                  5⤵
                                                    PID:7816
                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9680 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                    5⤵
                                                      PID:6368
                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=73 --mojo-platform-channel-handle=11720 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                      5⤵
                                                        PID:6408
                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11776 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                        5⤵
                                                          PID:6740
                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10612 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                          5⤵
                                                            PID:5820
                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2472 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                            5⤵
                                                              PID:6652
                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=77 --mojo-platform-channel-handle=9708 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                              5⤵
                                                                PID:6392
                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9504 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                5⤵
                                                                  PID:4376
                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11868 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                  5⤵
                                                                    PID:5860
                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10624 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                    5⤵
                                                                      PID:6296
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=9688 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:2
                                                                      5⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:6632
                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1584 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                      5⤵
                                                                        PID:228
                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11020 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                        5⤵
                                                                          PID:4496
                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=84 --mojo-platform-channel-handle=1920 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                          5⤵
                                                                            PID:6792
                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3484 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                            5⤵
                                                                              PID:5524
                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3020 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                              5⤵
                                                                                PID:5248
                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3556 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                5⤵
                                                                                  PID:6700
                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=88 --mojo-platform-channel-handle=12148 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                  5⤵
                                                                                    PID:4792
                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1756 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                    5⤵
                                                                                      PID:6028
                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=90 --mojo-platform-channel-handle=2496 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                      5⤵
                                                                                        PID:7128
                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11988 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                        5⤵
                                                                                          PID:184
                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9288 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                          5⤵
                                                                                            PID:8096
                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=93 --mojo-platform-channel-handle=11932 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                            5⤵
                                                                                            • Checks computer location settings
                                                                                            PID:4148
                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7044 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                            5⤵
                                                                                              PID:6516
                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=95 --mojo-platform-channel-handle=8288 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                              5⤵
                                                                                              • Checks computer location settings
                                                                                              PID:1424
                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=96 --mojo-platform-channel-handle=6692 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                              5⤵
                                                                                                PID:1756
                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11484 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                5⤵
                                                                                                  PID:7204
                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3524 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                  5⤵
                                                                                                    PID:4736
                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=99 --mojo-platform-channel-handle=3472 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                    5⤵
                                                                                                    • Checks computer location settings
                                                                                                    PID:7656
                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6692 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                    5⤵
                                                                                                      PID:7660
                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=101 --mojo-platform-channel-handle=7240 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:7308
                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=102 --mojo-platform-channel-handle=9852 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                        5⤵
                                                                                                        • Checks computer location settings
                                                                                                        PID:5416
                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=103 --mojo-platform-channel-handle=11172 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:6760
                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=104 --mojo-platform-channel-handle=3460 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:5108
                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7580 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                            5⤵
                                                                                                              PID:5792
                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=106 --mojo-platform-channel-handle=11408 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                              5⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:7356
                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=107 --mojo-platform-channel-handle=12260 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                              5⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:6692
                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=108 --mojo-platform-channel-handle=12280 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                              5⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:6608
                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=109 --mojo-platform-channel-handle=2476 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                              5⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:4696
                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=110 --mojo-platform-channel-handle=1900 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:4608
                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=111 --mojo-platform-channel-handle=10624 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                5⤵
                                                                                                                • Checks computer location settings
                                                                                                                PID:1420
                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=112 --mojo-platform-channel-handle=10420 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:7092
                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=113 --mojo-platform-channel-handle=3812 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:7980
                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=114 --mojo-platform-channel-handle=12232 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                    5⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    PID:5832
                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=115 --mojo-platform-channel-handle=2088 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                    5⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    PID:2632
                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=116 --mojo-platform-channel-handle=844 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:4688
                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=117 --mojo-platform-channel-handle=844 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                      5⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      PID:516
                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=118 --mojo-platform-channel-handle=940 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                      5⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      PID:984
                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=119 --mojo-platform-channel-handle=10568 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                      5⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      PID:7512
                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=120 --mojo-platform-channel-handle=11624 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                      5⤵
                                                                                                                        PID:1004
                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=121 --mojo-platform-channel-handle=3552 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                        5⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        PID:4960
                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=122 --mojo-platform-channel-handle=12252 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                        5⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        PID:6200
                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=123 --mojo-platform-channel-handle=11744 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                        5⤵
                                                                                                                          PID:3304
                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=124 --mojo-platform-channel-handle=3508 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                          5⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:696
                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=125 --mojo-platform-channel-handle=7328 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                          5⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:5000
                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=126 --mojo-platform-channel-handle=10600 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:888
                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=127 --mojo-platform-channel-handle=11760 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                            5⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:6776
                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=128 --mojo-platform-channel-handle=8656 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                            5⤵
                                                                                                                              PID:6192
                                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=129 --mojo-platform-channel-handle=6516 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                              5⤵
                                                                                                                                PID:1892
                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=130 --mojo-platform-channel-handle=6548 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                5⤵
                                                                                                                                  PID:5296
                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=131 --mojo-platform-channel-handle=3940 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                  5⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  PID:2292
                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=132 --mojo-platform-channel-handle=1904 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                  5⤵
                                                                                                                                    PID:6028
                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=133 --mojo-platform-channel-handle=6620 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    PID:3128
                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=134 --mojo-platform-channel-handle=11460 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    PID:1268
                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=135 --mojo-platform-channel-handle=11084 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                      PID:7680
                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10036 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                      5⤵
                                                                                                                                        PID:556
                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7680 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                        5⤵
                                                                                                                                          PID:4336
                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=138 --mojo-platform-channel-handle=10996 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                          5⤵
                                                                                                                                            PID:4028
                                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=139 --mojo-platform-channel-handle=9112 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                            5⤵
                                                                                                                                              PID:216
                                                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=140 --mojo-platform-channel-handle=7956 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                              5⤵
                                                                                                                                                PID:2044
                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=141 --mojo-platform-channel-handle=3444 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                5⤵
                                                                                                                                                  PID:7452
                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=142 --mojo-platform-channel-handle=7048 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                  5⤵
                                                                                                                                                    PID:7444
                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=143 --mojo-platform-channel-handle=10276 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                    5⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:5260
                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=144 --mojo-platform-channel-handle=3492 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                    5⤵
                                                                                                                                                      PID:8108
                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=145 --mojo-platform-channel-handle=7108 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                      5⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      PID:2392
                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=146 --mojo-platform-channel-handle=11944 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4576
                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=147 --mojo-platform-channel-handle=11984 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                        5⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:8072
                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=148 --mojo-platform-channel-handle=11348 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                        5⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:3308
                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=149 --mojo-platform-channel-handle=11296 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4360
                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=150 --mojo-platform-channel-handle=6704 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                          5⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          PID:5708
                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=151 --mojo-platform-channel-handle=5612 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                          5⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          PID:3508
                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=152 --mojo-platform-channel-handle=11196 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4484
                                                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=153 --mojo-platform-channel-handle=10148 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                            5⤵
                                                                                                                                                              PID:7424
                                                                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=154 --mojo-platform-channel-handle=10104 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1984
                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=155 --mojo-platform-channel-handle=11988 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                5⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                PID:336
                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=156 --mojo-platform-channel-handle=11744 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                5⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                PID:388
                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8268 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:7136
                                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8268 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7844
                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=159 --mojo-platform-channel-handle=4680 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5312
                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=160 --mojo-platform-channel-handle=5472 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:5344
                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=161 --mojo-platform-channel-handle=10908 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:7416
                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=162 --mojo-platform-channel-handle=11672 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:6100
                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=163 --mojo-platform-channel-handle=480 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:460
                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11672 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5632
                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=165 --mojo-platform-channel-handle=11424 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5992
                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=166 --mojo-platform-channel-handle=11804 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          PID:4896
                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=167 --mojo-platform-channel-handle=8044 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5244
                                                                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=168 --mojo-platform-channel-handle=7332 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:6388
                                                                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=169 --mojo-platform-channel-handle=6556 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:4908
                                                                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=170 --mojo-platform-channel-handle=5968 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:6264
                                                                                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=171 --mojo-platform-channel-handle=7276 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5696
                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=172 --mojo-platform-channel-handle=4664 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                PID:6556
                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8284 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:8160
                                                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=174 --mojo-platform-channel-handle=4924 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  PID:7084
                                                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=175 --mojo-platform-channel-handle=11808 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:1620
                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=176 --mojo-platform-channel-handle=11964 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4768
                                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=177 --mojo-platform-channel-handle=5292 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:3120
                                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=178 --mojo-platform-channel-handle=3560 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:8016
                                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=179 --mojo-platform-channel-handle=6272 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:1824
                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=180 --mojo-platform-channel-handle=6968 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        PID:4732
                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=181 --mojo-platform-channel-handle=5652 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        PID:7348
                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=182 --mojo-platform-channel-handle=10216 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        PID:5312
                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=183 --mojo-platform-channel-handle=10304 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:5208
                                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6964 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6068
                                                                                                                                                                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6996 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:6688
                                                                                                                                                                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=186 --mojo-platform-channel-handle=8624 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:6020
                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=187 --mojo-platform-channel-handle=10892 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:1896
                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=188 --mojo-platform-channel-handle=8864 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:4124
                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=189 --mojo-platform-channel-handle=5344 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:7608
                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5740 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4260
                                                                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7952 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:4932
                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8932 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1508
                                                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7440 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:3668
                                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=194 --mojo-platform-channel-handle=7344 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:3336
                                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=195 --mojo-platform-channel-handle=9032 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:5836
                                                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=196 --mojo-platform-channel-handle=5964 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          PID:7344
                                                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=197 --mojo-platform-channel-handle=10680 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          PID:7760
                                                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=198 --mojo-platform-channel-handle=10676 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          PID:7916
                                                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=199 --mojo-platform-channel-handle=5328 --field-trial-handle=1940,i,4665385674912331517,11176681257976273848,131072 /prefetch:1
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          PID:6444
                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjYyNSIgZG93bmxvYWRfdGltZV9tcz0iODkyMiIgZG93bmxvYWRlZD0iODg4MDY5ODQiIHRvdGFsPSI4ODgwNjk4NCIgaW5zdGFsbF90aW1lX21zPSIyMTczNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2844
                                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x298 0x504
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:7348
                                                                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5032
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6112
                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:320
                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.0.1460193252\84384226" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7506c863-25dc-44e0-a898-b27b11358c88} 320 "\\.\pipe\gecko-crash-server-pipe.320" 1904 1659c8a7058 gpu
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6044
                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.1.693841876\9126791" -parentBuildID 20221007134813 -prefsHandle 2280 -prefMapHandle 2276 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca7556fa-e8ec-4de7-94e8-fb53686b70a2} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2292 1658e872258 socket
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                              PID:3260
                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.2.2072795157\2005594919" -childID 1 -isForBrowser -prefsHandle 2996 -prefMapHandle 2992 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09fed022-2363-429f-9641-a6e1c215239f} 320 "\\.\pipe\gecko-crash-server-pipe.320" 3052 1659f535058 tab
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:844
                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.3.2021957200\1151517154" -childID 2 -isForBrowser -prefsHandle 3548 -prefMapHandle 3544 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dfc1941-06b7-469b-aac2-e84d6a32969d} 320 "\\.\pipe\gecko-crash-server-pipe.320" 3560 1658e861658 tab
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1204
                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.4.248368742\1031860106" -childID 3 -isForBrowser -prefsHandle 3964 -prefMapHandle 3960 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef9ee884-1d4e-4fe5-892a-934bad4247cc} 320 "\\.\pipe\gecko-crash-server-pipe.320" 3976 165a05e7158 tab
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1020
                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.5.2008581030\1875855904" -childID 4 -isForBrowser -prefsHandle 5240 -prefMapHandle 5236 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28147907-0682-449c-abea-f8abdac6842b} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5248 165a1d0e758 tab
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2068
                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.6.1519018371\304408640" -childID 5 -isForBrowser -prefsHandle 5392 -prefMapHandle 5396 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74ae88b7-279b-4136-b1a7-66c7a983aba6} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5272 165a1d0f358 tab
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5316
                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.7.1818478599\872750245" -childID 6 -isForBrowser -prefsHandle 5656 -prefMapHandle 5652 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fae7b83d-e69c-46ee-9ca4-25e89e83789e} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5440 165a1d10e58 tab
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:7340
                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.8.178692440\2021169826" -childID 7 -isForBrowser -prefsHandle 5964 -prefMapHandle 5600 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7208726-615b-4a6d-8655-5ab5a767ac82} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5976 165a3f63e58 tab
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:6048
                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.10.1554878272\97319270" -childID 9 -isForBrowser -prefsHandle 2972 -prefMapHandle 3148 -prefsLen 26851 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {184c04e3-b27f-40aa-9f92-5d6be94411d0} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2868 165a2306258 tab
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:624
                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.9.625402079\1848325374" -childID 8 -isForBrowser -prefsHandle 5292 -prefMapHandle 5348 -prefsLen 26851 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e5fe0fd-8395-461d-9eb5-dcef3ad69826} 320 "\\.\pipe\gecko-crash-server-pipe.320" 2976 165a2304a58 tab
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:7792
                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.13.2107617860\368102376" -childID 12 -isForBrowser -prefsHandle 10072 -prefMapHandle 10068 -prefsLen 26851 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f25f8846-2434-4f72-bf1b-599fa17ab570} 320 "\\.\pipe\gecko-crash-server-pipe.320" 9972 165a3988058 tab
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:7860
                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.12.648913191\22834709" -childID 11 -isForBrowser -prefsHandle 10052 -prefMapHandle 10048 -prefsLen 26851 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e82452eb-f46e-42f8-82a2-b4281394b0cb} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5244 165a2311558 tab
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2112
                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.11.663221230\927560483" -childID 10 -isForBrowser -prefsHandle 10224 -prefMapHandle 10220 -prefsLen 26851 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5e4554a-f342-4170-a645-9a50c53c5644} 320 "\\.\pipe\gecko-crash-server-pipe.320" 10204 1659ef2cd58 tab
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5384
                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.14.90645880\1062222165" -childID 13 -isForBrowser -prefsHandle 4956 -prefMapHandle 4920 -prefsLen 27116 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88fe9a5a-17e5-4338-8bad-6c0278d764d4} 320 "\\.\pipe\gecko-crash-server-pipe.320" 4344 165a32b3258 tab
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:628
                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.15.673270563\1688540481" -childID 14 -isForBrowser -prefsHandle 5076 -prefMapHandle 5572 -prefsLen 27116 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17bd52cf-0b11-4af6-9791-9e310b0c89f4} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5524 165a1d0f958 tab
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2744
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.16.442566254\1716838506" -childID 15 -isForBrowser -prefsHandle 5996 -prefMapHandle 5976 -prefsLen 27116 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89cb806b-ad87-4b07-8d22-d50200f8656d} 320 "\\.\pipe\gecko-crash-server-pipe.320" 6184 165a4c40258 tab
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:7356
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.18.1804858298\1889781571" -childID 17 -isForBrowser -prefsHandle 5696 -prefMapHandle 9496 -prefsLen 27116 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35029b6e-b3b8-46cc-8802-9766a38cd153} 320 "\\.\pipe\gecko-crash-server-pipe.320" 5684 165a48d0c58 tab
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4036
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.17.1020444944\1317941598" -childID 16 -isForBrowser -prefsHandle 9380 -prefMapHandle 9376 -prefsLen 27116 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7f981a1-017c-4ef9-9633-c97050aa855a} 320 "\\.\pipe\gecko-crash-server-pipe.320" 9372 165a32b6858 tab
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1944
                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="320.19.1349894524\2591089" -parentBuildID 20221007134813 -prefsHandle 9372 -prefMapHandle 5200 -prefsLen 27252 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab57b493-c212-4b91-b115-f857d203744b} 320 "\\.\pipe\gecko-crash-server-pipe.320" 6004 165a20e3258 rdd
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:7748
                                                                                                                                                                                                                                            • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              PID:7020
                                                                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                PID:6888
                                                                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource core
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                PID:5588
                                                                                                                                                                                                                                            • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              PID:8024
                                                                                                                                                                                                                                              • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                PID:7188
                                                                                                                                                                                                                                            • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              PID:6240
                                                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x298 0x504
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2636
                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x298 0x504
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1828
                                                                                                                                                                                                                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --strtl=ti
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:540
                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x10c,0x108,0x114,0x12c,0x110,0x7ffde73b5bd8,0x7ffde73b5be8,0x7ffde73b5bf8
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5668
                                                                                                                                                                                                                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=2140,i,6002905987872510280,12059502637911988140,131072 /prefetch:2
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:7900
                                                                                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=1936 --field-trial-handle=2140,i,6002905987872510280,12059502637911988140,131072 /prefetch:8
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:6136
                                                                                                                                                                                                                                                      • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterOnDemand.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterOnDemand.exe" -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:7820
                                                                                                                                                                                                                                                          • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ondemand
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            PID:5908
                                                                                                                                                                                                                                                        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          PID:2192
                                                                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:3600
                                                                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:6420
                                                                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:4320
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\WaveBrowser\User Data\AutofillStates\2020.11.2.164946\RU"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:7944
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4244
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=5B4EBF3D0D1A3E3E8FF4FE9F16237537 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=5B4EBF3D0D1A3E3E8FF4FE9F16237537 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:696
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=CFA377E48F04E2AC52EA19364EAC9538 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1180
                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4300
                                                                                                                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                  PID:4316
                                                                                                                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                  PID:7428
                                                                                                                                                                                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\WaveBrowser\User Data\BrowserMetrics\BrowserMetrics-6447B4B5-D2C.pma
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:7476

                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdater.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdater.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdaterBroker.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    97KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    569c5ec23559a08ec820f873c1f8c594

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c2ec25d508007ba9276d03e1b0cf4fe724d13798

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95525cbdba2f356018845dd11e79a30ca2d313fc1f8fbf88fc4a7c0a43927ec2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    aae846e9bc5df7cb7e45ef6b9b6e99853cb03dc37549f934e7d1a2b496008f58b15fdf508aa768fb1d9806109f82dfa5dd4ff205eef5cfb6fb78c243ea1e0559

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdaterComRegisterShell64.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    190KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdaterCore.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    208KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cf301405e3f51c97349978b16964ab70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    72d4d91607f5015ed7b89ef9cc55bdeee377fb7f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f514a72b187b205fb5a9624e3e5c3e3c2fd60c8ab7763c1dd16978b773bf34b1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5af6e50cf573bad05997aba1a463e7f89549fa9e6763931d89175d37e6573ec2803c98feb7f949d9c25bb6df2f66a5aba77191b8c8fc941b2604aec14b73c350

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdaterOnDemand.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    97KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    61ca5ced9647766c9d94e9bd4025e0f6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c0c000a0ada334fe9a65a8b0629661828ae39a46

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a338f6d96f40c1c514214a1ff03a7778f980bb485d189254cd7e1f3423a0603e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4cf8f70cf113e32e78d45c95799bf2b39a45aff2bfbd3cc20db9eb8b53b1053d555df6e0c326bd1561dc634d7820eacd08041d25b8cf6f3a9423bdbf8a5fc507

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\SWUpdaterSetup.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    797KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\psmachine.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    259KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0a324feb9eada357eda7b4ce17ffb0f7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2163d6eb44ed664d97ba1586d71edb4f99c0681d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    42e02b66bdde453d032925e07c45f92cce678f3f0f8a1f9a82f0737fcdd9d5c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    05af2792b08bdb2aa75f6189e23eede95811d790ba15a41baa22650d1c000aef05b7f3a126e1e42040fc0d439a5da8e41a43f7da1079a393d45f9e46a809fd3f

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\psmachine_64.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    323KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    777c7d35a3724a10cc5da1bdc9a48c89

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f53cf1ce0147ddf2d200af667e58d33840def40d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    798ac9412eca975e1436de81d772221d342fce2a6adff088fb489fd4ccb2375e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    083b260fcd14fde6593e82ee0619ea09aed95c57c1d1ddd3532693a0a78a34ffec1341f4b5c6bb8af32755e04368499629dfcbbe9907dd18b7e235f856366995

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\psuser.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    259KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\psuser_64.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    323KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\swupdater.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4676bea621f5e24748df819822ad2f70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\swupdater.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4676bea621f5e24748df819822ad2f70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Wavesor\Temp\GUM8198.tmp\swupdaterres_en.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    42KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7c7c0af45a52d07990f88c869af61788

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d132cf9e2b0221e080ec3e236911e88c7d3cee38

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3f20d57687fd554a0278027fca9d1a11368d285067897a1a9756c5f61637d8ea

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    706dfbe22b838d1b972215ecf6a8c1ebf543c0c8cb4c64d3c87a90f6963f1041bb8c32b700364d3ed3fc152def47fa6af4a43c5b72df8b7c604ed30f12c378ff

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1327238916\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    76B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4aaa0ed8099ecc1da778a9bc39393808

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0e4a733a5af337f101cfa6bea5ebc153380f7b05

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    20b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1404633763\LICENSE
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1404633763\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    184B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5625502593598b6bd177411c23725d72

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    22746f618b278ab3a732af1c2e14be4be13df0c8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    13383ca3885ed9385566baabe3b73ccf3ef6ba3eba4ea5d068e77fa822d877ff

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    26e7bcb036fcb9081d3286b29e76a4ad30cbbbcb82d97db604d738b3514476014b104d9c6e49193bb34257554c5b88ba5303b37a8dad9c601629788dc1540373

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1483227594\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    182B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    38a19c9d0cdc86dd0c126b26e3b83601

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    19b922ca393768bc71b9f5bc45443b89561a0c34

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8131e0ea522f9efd721b28ef688c1d9d6a6191a4fbb3b5f1b39b17507ab800c6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ad94f75edee71c9b65436050a80acc9bd16533fb9446758b84b0f95244f0680ce510928014406b8135d1be9db8ccbeade509a7317ff875a81b1670dd0b13a591

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1489309176\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    82B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e9d237afa30ece52cffcea0702585225

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fe56e6b5f4c37454e752cc150d9e7261a889eb2f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    39c5438e55f0be63ca70e0dcdc14280d46cc3e4fa5098d2f4c56f31547b684c6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0c00bc1b235386b0c485773d03c7f5c148a9bea8652bf6429cc0685018ebaf5e84eaae5fced575eff3a6dec718a764eddb33cf2e09393c6e02060f9566efe5bf

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1534928254\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    76B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fd7f478028b7891281c7a87e37d9d272

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    41169510bfa6335a5a12ea2b865a628938337c2a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    408a6e7c53f1e8e2c80588f91317c04b3af8c6ff8a927453b29e5cbd1950c3d2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d499a066c0e3cb536c58963c74802ba173cf071fa2bb6bf297d7fcbe724ed5336ae1b5be9a5dd372633545280edd654f2ff307ed7059deccd7a2fc92597bb001

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1610567961\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    114B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ff3d04e4c774d264c6f63b091cb3c8c6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    213956fb243c2aea6dbb2f8a74eeba390da102a4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    52f58885ff35e323b2d479a8d15da1c28021c9053f7629492920b0bb0cccec30

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    eb3785b509cef4f60d57bccb35afa76abd28a6a80eb03fa03fd887048a5e871bd8eaa0e0dd25865776ca3168db27ae36baa573fb1f0dedc916d748539b868146

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1647221244\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    72B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b4f60da2035600ab1f38627693182c83

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dbcb67d22bcd9645b71aee52b8a5540e0a774c79

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bdc0aadb9861d57d93753fcead92869746ef436ed4017361c5b976837d1326be

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f11a9e42a64405bf278a5ec347e661a5ddb4f5cedc96fbb856d5836a842ea3cf8eee32c6476a59c620607fb2d2c69bc5c7155345367a66d72a9445fbd9d6f30c

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1826928742\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    110B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    02a1141a8348043fefdbaeb928ef9f4e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2ca475e66e8441b04f699cfe6dc6d1c6abc3a6d6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    924f100d0159a25d2a6225e193c9fbb0a1b632a803a350074c1d838ecddec8be

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c47af02f09c3b7339f8ea267c87b490c73dd2257e52e2d66d877b188ed3d8c07b4a9b490bc70499f616b1098ca28cb5b6229c67fb73a4027923b7eff82b4f8f3

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_1933791506\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    94B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    48f5dd0ed43f36401ca3bca2665b5aea

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3e2ee5b9f4f75198f2fd41d956f7dccefd981fef

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    15fe11bd95c4cbc1d42613c7c9b435ec443c0300cd6389eda3bfedcc8c6e6411

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4857e91af3dbf517d674d28a86e9bbc3c6cf3b1552879eede5d52636995a74c5f7e379af985d42ff626d226475a8c1026c56f8f4e96bae326b19db56ac2e8b84

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_2074275592\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    72B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    01f11be241f0f2016e3c197d966cbc71

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    54047c4bf030fc92a9f1edbd4025937010958bdf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    18f473ab166df9518ab9249d8d141224e6a26287621181b2f16c1448dc71cdde

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d9c80b0b223ab97523af67301362bff2272bac4bff8c131e14ffaa440574b7b4b97f5b15d2bf7f57e1a45cfdc47ad241928b5178a89c7e8554ff9c6006c8c197

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_2080954939\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1001B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fa518626c9342f91fdc2c4600ed63954

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d699e6740eb5e4aad323654fa1410c242dc56761

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3b646865a074a81f717447a947ecf9d212988258c552b26890027f7bdc4ae084

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7266ddc1cb0d346becf9fc81941ab3a4863a0a41284faa65c17dbfbed8cee5d6f3b804461f2cbec7346f41031774399b4e0c1a783dd44720fe39a0506fb6057c

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_2129739311\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    300B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9569e205d5815a3d9e14dee93b7717c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    020bd6a07ef64a304b07e3adfda4c4d5397534cd

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    79b7618620e50a91c4f46f4560ad054823f115a03da55d5651cece8843896582

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    be5eb17e769203e6a064326f227d21ffc1e8aa3f2684bd9786faa4d0eac944e4343608b1aea25fda15fff88d9c41487907037fef75dc4d1615a27c7041fc0f9c

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_228637902\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dbc1bb7a857b4b08a4533fbd64f63c8c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8a91e8ca8e30b907ca3ff94c0368211b03de4df9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bee8067d9ce1717c36b11ad0d429cb6acd61822f0114863d7a04dc5c2eea7a73

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    aa69df2b2ada392de63c8829e19b9ad61ff60ae5c5e5c10636c876b78f415dd717aef6d18fadb7f0f4848823474a4775a0039a58d6403046ae138b9e72c354b4

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_290420851\hyph-as.hyb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    703B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8961fdd3db036dd43002659a4e4a7365

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_290420851\hyph-hi.hyb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    687B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d0914fb069469d47a36d339ca70164253fccf022

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_290420851\hyph-nb.hyb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    141KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    677edd1a17d50f0bd11783f58725d0e7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_290420851\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    82B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7a48fd7223aa0cc3715329203011f45d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c336b68004fc13dd0ecb2ed44fad2e76e229e449

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    37e0dba0d844ac70ce70583fe7dc60e883353f5a8497978e01fe22627602cb59

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0593d787e70dbec79b42eb5adc95010f1a094b1b119bb3668baedd5a0cd93bbc29536657224f41830f7bb1fd5a40c63c85b516abd047a2109e9346e988df00e6

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_552131832\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    69B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fb195043cfc35ce711b45934e387267b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6f1aaafee57a3da2687e9fc8defe2dbc7cba0e07

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_676314437\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    196B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    898f5b3c1b9e44506bd7a511321440d6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0096290f45fe065bf6ee65e535cf5b2ce6949276

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9d00037ba16af20e96e2afc34f260f0e51183904c8adfbb0c2fa96ddc7a16f81

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0cf4ad588afc6df659809325f582f64aaaf1ee3661893dd76209ce3036ac553518ee007666faf7c08a0f2742f8eb528c8cc0c181d1f62e182bdd14e1553c3f9c

                                                                                                                                                                                                                                                                  • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping3372_924880474\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    107B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3fe64114de46f1d3477ae0dcb25af00b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    eda39ab0e495847db229e8b08adc18ffcca52721

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    61b6de15b01f07552e26bd898248e1ad698cf42e1bfd547a202b6c1d15d59cf5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    71aa1d6cfddf5488abdd642261bc0c03ce1874b6476f9560961e68c45438fcac1c80eb4470a0d9493e47e1744323d79d12e13f9e604dae020b93e267b6d59963

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    155KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2537907ebc35a2f9eae5a9f8af9204a3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c85a0cd6b6bc261033817565fc86772b7cc2a2c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d21893148098ebf51570071d0431d9ff54d804bdea2b9623a27260c50c267bb9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b7794ea59603f44cb52dd59f63fcce7f93154068d7b97bb8e301ab72f822f8a4864509e20125d4053f7930cb32d7d723ce81cf0e9c9cff91410967af2e386da8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\11414
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    422fd257bc36c4980c7599b23d501065

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    33b9fdf5a9688b07d72a68b28d89f878fd91b61b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e46bc639610d1d5a0d557466997057783b3172460d289afe726de167c4c910d3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4947046b4a7a952c6ef8d6825b9a406dffec77cb5232a0a280049f75ea057ec42fbbe7ef967f6c0f8fbbc942a6a2f2f72be6707bd30cdf13809029b9351c47df

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\12009
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    55KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5854deb312a60e84d6bf6260ecf1855d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b2324273459d7c04029fd5aacc53416741b7d9ec

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6017d9d718ef968a5419a0ebe8f1ef63629cb9425994ec1c13c749a7be69f170

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3f731d47936d9eee04e562747ea74eee595820170482e2be69ae11db48bb400c7ea57cbd3d1bd04e55a6b2c7cfe49e1b18785b3153f0f678c9003de85b76bd02

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\14028
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    55KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c4cbb998501b44269581a3939836487e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bd1d18ffb9fa1d6101693605b4603aa11f6d1b02

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2ea1e9bb7809013c84db6f9217a4312b0194d78c0d536d00a3cd15a7cea99127

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ab89fc210d70967ea887ec55d24e7ed97d2baeba37d739abac364f9f4a40b75a8e3d776312d8346bf4490fd7deea865d683ea5ba578737ef9bb583c1bfb7f8f8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\15016
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c9a4c85ac3d594db4c3aa6b78e9ebc0e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    439683ac0133b2cc177e90fbf4fd0b64c3a3bbb9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5f65fdd13488ffd36d0d9a1bae00d5e8e6e278d740b204dba1c685206adf9ef0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5d29d6dcc51a56d7d35e0f8fdd61fcc4736adeb8c8bd4ba0eef05387a248dd870b1319e186aa5fc65a360483fc591e72b55aa4db1e21fae7db258e4899d43c49

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\15678
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6aa774af82bd2d8e491ef2dfa6fe9d56

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0979973ae10d82ab3c418f04e8594facd4df17c8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    94cdd2dd2f6c3e31d50d14d967e7562ba09855ba46ce761c80a3bea4d168bed9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8d97ddb491ad0db0a21516ba9ea936bce8e5bfac010c17f584a69bca623c148454ee2d98b760d9ebd70597b249a80735e387f5f57c1f87d1476febfe8cb89d9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\16585
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    42KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    24af6349b1fa206eaa729ab1f3d3bbd8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c559a859fadfc5ecf5966166ddefa38c4904abc3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    942f7ccb3b32e24f39e13f896853eca4403fc4889941b747832d07cc01902321

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    175e46388fcd7670f002bed4cfc737dea4d9fe2814a88adbdd119254fa795601f922ea39df6360b46459263da48f4d4503c4efd923bfe136963c7dd46821e819

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\1704
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c052f2760621f3c7f5a2bb8bc2403f3d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    04af0e114698aad29089ab861b018f4601ea3877

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    caf227612b0f939e7723439a24e8609a66259a7cd68ef1d112335af326426b9d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6030e9be2959a03c61cf832b4d270e3de28af6445056f6f451ace8e860f0e5758105da8250e7b1dfd28222913c124d0eb418d25958d25740f7058ed10b6a1939

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\18506
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c021162d23ee60a963f76199383e7eb2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bdbf64b8261b0b4ea092f4544c20e9c67579df70

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e392e4e4004c00adf8c5cb0c9a6aaf3efa527a5f8702c97b69fa3152e71c51d5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    01909109f44f148ecf0e53cf52918661c016f892ee607dd8781cb6d8a7ff1c74d722e204964dbb4f45c46885953eec1a03316bd0e697678f27fb451051b870c1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\19550
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    55KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d48bc9eda0b0b1850254f01dec66fba0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    97534fe7f9d75db697fbe447c87ff5a28ecfdda4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7bf2172969a4fad886658f20c6dcb4b362b5eecdc55f7bc69cfac3ecb21eb736

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9e592be9ae02ab88b724701cb5f57386e48ed2d2a5b872e2a581c5f94ecdcbcf20037da5854909ca75f79e40afb19c82dd51f977816bbabc769fd759bd7c10a2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\21435
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    91fbcc69cd03fe5d3d04f24c1f39b16c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    098a34cf6eb39b7b4584443f9cceb4141a88741d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e00b83af5e2ddc6db3a11743e3effb7f893f87d6cffcb0bddf1d39fe22c9857d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f562660748735a6f042a314411f894d4066c694a0742117c5a4765166df256be939936d32fd277d56c29ab2bc14ee3d1615d1e7e81db6469f0b84012c2778ffc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\24906
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7f020cff19156329c0ed371e446b70d6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f8b29352c53ad1796b9c72639c062ecdd6f89604

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d97d4cf1ce66372320a6974881a0856cdf90f567da06d39d9ada415bfa20e9ab

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fca3885fba5879afc0074ec1014da151edd057ddc65b6741c29a2dce1948fbc4e22d9ff607b641a7670e20423dab858fdad83f47ac70b18ced3952b959376de2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\28191
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a9a272653f2d1bccec921918574744f2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    96fe082988065b24830b4cf3dca7d6320a4c2b3a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4b8518e72f5a3487e0574b285d86a4c68907198e6abe40649849b2780676bfc0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    988489d7345876bea102e47ddc6a96bdc862989741e9a2d88cbab69987bc48649aff7e2941223a5ce5ed1e7add7e5e4fc8cbf448e18dd10749b2e44404736353

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\28213
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    55KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9f4199a4b82d0c370db62d7bdbd363fc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    107192100100cfe6a282f55d26fda4290ace904c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    07a5cb599cb96ea0cb201bc9985a1ea269f6040e3b9ede8f9236c3340c246928

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    682807113c3c1a8b23ba87f607ef935de629db9e0722aa342ab3457fafa9ac24e2b3003a103cc93aac4b75ebe146539e20ac9a75d0dbddf76730b9236b81d44f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\4204
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0156571718b244d76cbcb089722141be

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dcd6f32c4674424eaf460463cc9774a6ffdb51dc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6df3db3abaf2ff9313e4261e80e01d1fb33a11793f7fde91898d40024a80f22a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    184756c48638f2903578d6f2376f74361cf18ffee316421fe27dc080b2924fd2e948b09869996fd9710ac1ced98b35c1fee71e3c7cebd6fd84d4717c4352ece7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\10F74B705DE99F8AB96223FD4FCE0747C39BD19B
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    13e265bab2a5e51f23d38ba4357745a8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c86f6b9cae575c418e89ea3c894be1940954d799

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    576f419ad6844dbf2360260468d86bd927f1bbb4eaddd7c007981646d9ded2c9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    76c8cad5d29e4f17c7b83cc255079a0a53fa469d980e7ac08c2b7cd05e5aaa4ecfde2ffc39fb1cfafaffb7a76e5499be702ec89bb252853ac44e64f8dd71e0ff

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\197DE9F3C7BE9B6BEDDE4D813DE41CBC3DF14065
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4c71074a63cac684f32e290e7423922e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9358f860ba0f8ef78d693608473ec9a04bafd6b9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    111d17a5198e24a0891e307fdd8b852cc1dd19ed835b33f8e4c751db354a0f22

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d05154090cf26e4e78d70a97ac64ac9120d8495b0ba8c05000e363da7c124109c7b03bb61b6ca7c30ff036551a7d10df95e97a3f2604a7137ab38a303f3f7b45

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\77AB09D25ADEDC7AF66EC5897CC66FBBBC908DC7
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1db6cd1971380dc2302ef1752ab70a18

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    51b4a1728cae4550429591947578e2bd12cce122

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    48bc3ae67b070dafdc8779b8b926340fbde35183510d37d6f038a9d0b91196fb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d9b63b0f4f716ce8c14d741a4d4ddfcc0732aab4070b5ba2a0b168c5aa229be13295d7f1ff8dcae87165b2c52182081e817769e6be38e07cb4474c4d4c7ce8a2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\7AA9AEA0AF038C6EEC7894C6D4BDA77DF4BE5708
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    177KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    90a6d79435a460e431f57b5980ad5247

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9647a4482dd3e60f65832d8bb181660db124f03a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a161cd65d68c8e70cc6641d11b6e401cbb3a92c2bd97ec3fb1eb83183faa0e3b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2520569a5fcd9e78ffa7f4b7f52abdcabaa6c87f296f0d9e61aca96835a61400d2abf6160c31526ff6e2e28254a014b70b3eda5cba567122cb95267d7ae73963

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\7B2E36740E9DB1479F50580BE702B071BB4821DF
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    225934531071f5558dea6e4e0a50646e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8c4827db06fb54b1d6ec364fc9dbeafa054ffb2e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a94af3a6d28dd126411eb28a3650ec4c6f5cb761471fdf6464abdec77dda35d1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8f4441c5054d1d392eb56af548b9b0bc8a4fad4ab7bc43b7f984b2e78f5d40eaf6049f4aa5909c385ba112d32a8b3b09ccc149bfaf0dbf48b34ea0b04e4a4d2b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\9A522227FDA3649FE9721B92B9272BE94BD75530
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    373KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    47a23d70b5ec6b71e93ac11d2ff1296c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4cafe2918419aaba15198764e4830c7ace478fea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1942ed62472e103e71cbcb507f33b98fcb7574ca2ed252973bfef24f55e5fa21

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ec36f53d9e16eb9d3fa4fadfe04cca0eb88e6d9beb3fd5c217f62ce43d709b77520d95b07770db37b0afd4dfec49b325632dc14ea02d8644a001bae64606a450

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\9EC5A367098D3F3E3295492BB8D4BB90079EFBB5
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    58KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f8317a2bb303100dc6fdd92e37f8ec16

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0a4b06c26bcf18d3ac0b719659dcd965b65ce2ca

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3238de9d3104a39b4f1d84266793199a57ef6c086a499f6d7043df6653d103a0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6e1a1de5b0312f921e8708a64e0175c7dc94f7b16a57c8eccc54645ea4e352a1e98fc33c1d8b89d77f3a8ac630264a5b6ea327907aa6b86f901e384973ce1bc1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\BA97AD6EF2C3361E202FC4B5A06DF2773CE67FB5
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    32fd29e170094f46ea6983f3da66abd3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3e2bc2b001cc8ef7ea81633d47365c49fc0550ce

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b0c531c7bfda45883998ac80eb099752060042c50ac6abb40d64a645daee0d7c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    64cba369f893260e9a2f761e3b5c33329c92254eae0b8cc293ecb5b4bbed340462476284ccef12e687c50653a852c75fe7817900eb81d2febf9372441dbc80a8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\BFC0CCB0D3F91A1BDA3A942304F20C40BABBE859
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d324907c3922a794c4edcfffd3623324

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a7a7677024500e91b3d704f0562e3417bdc61711

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d0de863cded08da1ec812af8e818b8a5da5126ab27541e2af3b865e1c5377e39

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    53e6d43ff57f05c9494cdc21a1f31ed968d8d56b19ed3b929471f0edd918552cdd6975e2cc44d3ab5497cd4a55ab01906bd77e3dc4f8d765dca949c1b38893da

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\C645CD6DA06076C73EFCC99DA37DF823E52340F7
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    175KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2a99fb7042d798f2eb79d5a18d73caa7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    de7aff52bbc7256311cbb369c50e3be1a5358f33

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1c4170071d91a6bb29dc8509c31da730fe0ef535053ffa08d784b475a1c38bbd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cb4b05079771c76511743091f7c3c363094a855173515468663d75086ac516d42026ede566c118f8fd35b5ea37e3df3189633fab5840931b9bb0da900c54af8d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\DAEE53DBEC80A93A35040B28D822C5A73895420A
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0d2ca2eb0f6d9c50afa9188285697749

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dccf1d832f329ca156695815e9f05a03d197aeac

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c54f137958d21f976e0357e47cd182733a11a2c1c3873d4a7d366614becb6e41

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    876b558fa7e8eb4e8611888e2f4b9e834909034677cf67537687dcc286a62522985d1a5c2b682b23de0521b9f0d009c0d345ea96969cf8618fc853ac4a990342

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\E1ED8CF573A91ACB1C63A7670B648CAE175F531B
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ccfd769ef8709737acd9df6efef739c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    47819a452f0fae6870b9a7136a2ea98411a3f6cf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7fde5da03157523723b5af7018a2e338f7b9823fc70300531bccf09db05a85de

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dd5597401774889f797c3e76be77acd4f6052ac94206238c485854fbd8c916951fe0d1a46704b04816c28aa7454324ec6ee72547eeddfc1123ee5cb7b6792f51

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\E656FD02832BB2E55F65EE0542CB22E83EAC69B7
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d0b8066a2c29d3eb12feeef8716f029b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    eea2ff9137a6c6a2f424b0f27c37ad36100058e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3cd27701255e33be22fe027d2bf01c845134a97088e46164845f9ff5cad699f4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    27155655f768cb2e5798f747eab152ac8f019039209b50986c66f954f755d026a9b25527f87a510b5e780e99b241f37352ca7bfa17e513168e6c857b1fd60a37

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\42ca61da-f20c-42f8-9da1-e2347def3988.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\SWUpdaterSetup.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    797KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\SWUpdaterSetup.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    797KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\System.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b521c388c81a76beb4663200014badd6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9f40956c33b8330631826ce2c929827fc98a1b5d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    72256ed58b6696643622c9334e950911ede6ef739b469af9b5a32654769ede47

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f80c5d6b13f3248da7faee1fb6ed50d419f77287c8ea75dae60598d1408c7b14e91f9508b47b49c28cd0daf08beddd0526170644d2cc206b68afdb126a822a6f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\inetc.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    43a8a4c02a3383bf666510f53bf3229a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\inetc.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    43a8a4c02a3383bf666510f53bf3229a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\inetc.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    43a8a4c02a3383bf666510f53bf3229a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    18c91634922eb9082b13ed4b638f0773036ce118

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsArray.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e6b4310dc2227b3f842123dfad1e6167

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ca7b8fedadf99b16f290596bfdd4fca56de30bc6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    427397f12ad69b8e95081f2803bf11b736df954053a3e6ec8c59dc686ea6f538

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    faead76df55eb23d299cafb8395b8b81101cfcac546e3df03119cda810d104f754e7425595575226703eb4c74ba76d56822d0eaca0a5431d4ea6a19f3991c33d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsDialogs.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b99684843e092d0019749297353a4592

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9f28bf42e3577dcda6c5002258340e788fa44ae0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    759142a750d00896de62d893b056f2e2161eff1f119834d74e955d273067120d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    99e63efecc3a5481cdaea55479b07d8abd7b756762a201084934e5793f4aaaaac7004132736a46d1e26f2daf9762fe40fb076349eaf3a4b0519eef8ead46fa45

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy6BCF.tmp\nsResize.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b8ee69d306aafa2d73bf7246ff648bf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1022416901\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    87B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    faa2541f084f6c737dec29aca0e0f504

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a45de8c939d9eddaa256ed3b90af02492d3ab3b1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e2768b7e87c9ef697ef77987ee01895262a7baa11b01067861081f12ba1151cf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8c712f7e716a5905f539204f6982d097c8eb132a0dc72cf9675e0e4cca1eeec81ddc3c38a6e5104aac29a9d77d5242d060f6ec4435a17d56fadb8cc152ddfde3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1022416901\CRX_INSTALL\css\chunk-vendors.edf76334.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fd22bee2dd34c1fc022d31f960eb963f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    07dc55bfc963c7fb82de806fd52bc5edc0de6603

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c47a61bc577a25a605fc18f68ff5dd1b34df73dcf4ab27268b6f554ead53434c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    25f8541a4fd517b0938904ba1d9a1f5f665a1914c6d6435e84a3006ab1b487387e8deb02b0ca9ec23f72e5da10b81ef6d29f999e67f96906553fc6e6b64261f5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1022416901\CRX_INSTALL\js\content-script.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    02149d11b1d64a05e07de955d84de40c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    20a0e6cd068d8d92f3f3946968983ffa79eff391

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    961e1d01f501a060a9aecc8bdbf7ff5a332a7b4f8d7d44c5daaae39cc16d6270

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    06c6af5f21e10d3bcc40543820249e2fa268fc8c35473f8402bccfd2c6070e97ed9ad27da28b910b2bd34e5eff72b18919d5acd9419273d58f0cb76a5d330f1d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1330707547\CRX_INSTALL\content-script.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6f5c37708e5a76232cf790743c967e10

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d6419dd1b99fdefeadfdaf40866234d9ea53255c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    35be4c52f893059c2aa245941a3a477f60b577cc06cc2c7c55ad77bbef928302

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    953566f7fe0051089856ddbcd85c932f50fa045db5ef4556a73aabeffce6469d88cbbeb8ec2a9da67680b1efa3c2998252d3a99312d6a49aa78f5d1cfbf416c8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1561129925\CRX_INSTALL\content-script.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    215B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ec6c8a879398cf1a9cb49d940f22f312

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c950d247f78864e7a159e0e6d7deb54c4eacbade

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    dbf6ccdb61c9e9287a12d830a61b3163d943c985a1f5899b2ad00ae8072e1cef

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    69a27d8288900ef30725ffb978cc922b4adb821343598722a96ac1f5f15aa2bf36f5fedfaa54e4f9c130449ee33dcf757596ada2be2c80f9e20755d1acfa7f0f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1561129925\CRX_INSTALL\images\chat_notifier.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    eb3fc867b6fec8aa56740151ca924b38

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fdf60050ba70f6201f6779bad1bef6a0e7be58f9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    048068175ff1e9907988a428a0ac8158521375848927a551f42b365733953fac

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5aa7fe99ffd9ddf332266d507f0520f8500bde4ca13b6c7d0126fe83cb1df7845dee1465251a1dabdfbc1de2ef41335fc12c32c00bf2806578d9ca9dd14cabdc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1845559926\CRX_INSTALL\rules.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    301B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0bbf11aaf308c2233e77c50d85c832b9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e33b718134d3c67917b497e7ad7cc158b77ff2a2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    35221c8ce878fa714800c32f2858ed433827e611673135cd76aab5be2577dd25

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2e4e2f6f3960c6c0a7b6c76f44066c1227943183f965ae9f680bfe1c4d6e20e337cebb4eaee2df616ecbec8e8ecefa9be1efc26b9c8c8fd41cac701b3076432d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\background.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    166B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    34104d719035cec91aa3cf92d6aada98

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    70f4a4aa92cc68537f209bdff80488ebfbed8906

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3f9745f512ba2f2724f18396b16c9485d753350882a1ec697fc0eec3ed0b1660

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1f5b04e3c9e39266c7c8cf0dac64d9b592cec118c2efceeff2da07475f4ab72b5d2c6a9ca416e80ef1356228085f6e59071c3337e66add013601fcb4ff17c3e4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\img\wav\input-checked.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    318B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    61f5683c6a4823b5eb8aad1d0ac61e9d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9f4ed602be964bc86d5b64bf91216b6928cc8ef4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f0a2acc7ad20df6ca4ad2a387399fd0631a13cba75dbf8e31113cec5acdfbd31

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c9018e2200d1cba3b4fb9bd02d90d0ed54717d053f8213d520afc3a4f6f101e2da16f8b0ea147de3b9366da78f0c9be65c0b079c134dc8edd474202b5c64a513

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\img\wav\input-unchecked.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    154B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b96b35f79cf720e6e62fc6686cb1e12a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d65a5bc7076ab1d7fdd14714f4bdb5c8161fc8e3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1b6d466a9a6fc9e0e4ff29f15e5af95db67647a40f22a1a29c52709a600414ce

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c496f6c1857360a169fd3c55fe2a30e8e8d0feb564ef96a3ccd63e441533b10bd5c0ec3533e3a17e671ef2c64cee6194431bc12a1c204e72e1a92b18bd0ede58

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\lib\bg.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a72ca23b5a1ad1d9ea58a7a349685c6c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    14f0679f5942e4c44658e1df4896182e69c4a3aa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    294b185872d9371be1c38a049f09911a002ea7e651fcbd3ecbe654538de24c39

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b4a8ce471bef91e178911d1dd9d7fbaa1b58cdc86d27d70a642418c99815e999df2a5644f79ecb85cbebdf5c812c6f6340d142e004b7e47d212268095aca69b7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\lib\components\toggle.vue
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    96419cddfab2658ba06491554eb9ee4f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    892a1b6fe0e1906ec4b273c07114584836526bbe

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5cfaf070ed3bf6c38bc89fc187c0bea20ef4dd5537fb9b968d69d067dceb93ef

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dc23dd4499211fb59b290427ead5b043519053c2d82aacf2d65f081d5c7adc31d161b501d03358620a119620ceb3174558721bccaf343d318a3cc1155d4e2df1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\lib\panel.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    524KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6186592d8581febd3ba9b24f0848e620

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dae3dfd5f196aa28f5cd1fe9384030738d6e8d80

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e6cd3c844c5d1d4ecd293c4e60a19492faa159d26acf7f4f44f15e16e1e8414d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    66ff7a5cf5ddc3c8ae53d333c83a5e38af7e554e7a7f62c416747c594a2e602fff58ea0ff834d36f85f60a809917fde17e66f340d5015bc8e8812844cc755773

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\lib\store\index.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    476KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b1c9a5ea5c82f7403239a313ab461909

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    84e89fbd2ef77b9d3115fd85bf2cf9a905c266f2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    16f30d9e4907132f9a538426ea92d182e9542a2d4bf09dbd040876bcdd2cb60d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    864e110ec292d34f86534441eff59ade4cf784bd5b1130671c72bac9ea61296a72729964cd1749d0dee4ad65ea507b1dcc93725153e18fc93c89903e35cd5f22

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_1848662581\CRX_INSTALL\panel.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    683B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5b20a0e44ea48a2857e2c1f251c2cf92

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e6fb1bcc6f1483da9f09c1073a5faa59a4d9209b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a0c0c35d5d7b106dda2227d218a76be9035c5ca4bc97395df0c5eeae86b6dad5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ce71c048efaa8a7d81f1bd290306e31757a94fc71fbc031b1d63068f7f2662824882fdfefc75b9071ae61f3b41318904f4b8a773407061ef593d8e2f997dc52f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_242299481\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    162B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bf28ef9468e4e1cbc5f3e055adfa69e5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d5cff2ec3851f3fff649d688919f9f4f8511420e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_242299481\CRX_INSTALL\css\fb.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c862cbbc1b82064465f98482ef73948b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    12befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_242299481\CRX_INSTALL\js\cs\fb.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    35a10dd7924dc7a4205fb3807812896b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    53583f9a14b35a9529614f7cb8c2f26a3a2a31a4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    43cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_242299481\CRX_INSTALL\js\cs\lp.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b6ddadfa381c9d9297812d2dca3d92bc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9f83febb785d4c87730164f7cf020d036e0e11f2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_242299481\CRX_INSTALL\js\cs\native.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8307716154566dd5d4b7f87f7e536824

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5b746f1c97a036b190d4cf1db76760902ae1ed87

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3372_242299481\CRX_INSTALL\js\cs\yt.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8e84151e901f61a135d941979efd8ff9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    52841c4272dc039438ce59943489367d1f2e4482

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    442KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    85430baed3398695717b0263807cf97c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8.0MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\CertificateRevocation\7957\crl-set
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    308ebdf8a595a3ffb38243458ce4f789

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2024227fd25fcfc18a3467cb2ced7bab8cae1caf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a7cb686418171e0faa9f25beeaa31d8d4e82018ef7b5cad85dcade12d20eabc8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fa1750814c683929d137d0b38d993ba8b3c2f962486d08f112780fa87f84cf175ab728fa662c35e919023b1202b6a5b6ff5d5a64207c85afbba8a846e5d3fb78

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ClientSidePhishing\30.2\client_model.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    169KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    288d723d924319d0a93c4659f281a5cc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    073bdb04ab5772479edfbdc066c4225c130af9ee

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    81b1b63bb681e1bee7806f9990ee13d6dd41dc43e7b8cbe7cef562bea01b5c31

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5659f3b111130adfa0b014303b97a509ce6af0b9c89a9eb2eff2c81978867054cdbadd47df97bbadbad3d1c749c2a4b6c093c5deaf221b21ebff9dfac2e59dbf

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6d3128aa2cbcfdc67337dd07efc59245

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a323090d9dcd155917505f1e8d82bb03c61300b8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    906ba617765cee564537f783c6d1356a9c4ba9859b4cb45d76086a7f915ba36b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    de1e4a7fc8a224545b84326dd75a40b352984d275d704f9322fe808a6201a8db22d24062cf586baa0a5c6ee294f9666c724dfe4a918bb3d2ffcaf489bcb2a727

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crowd Deny\2022.12.16.779\Preload Data
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    35cc7b1ef8e2febd3bade4fcfc0fdd6b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5c99840b246d52e4ca8bb56a7320e1c07118a258

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3a452cd4f2109ff6486a36596d42a70ce0579f434935b4c899fe3fb3fc1202b4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7653e2c071927c91ac86254dc6ff0fc989419f1c4953e87ff822bebc46a4aff971a4a65ea9e58a8b44b8ac06a721d112320f7c78db81adc4ce4b8d562c32b999

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\50334a78-737b-4d3c-abc7-55ab16793fae.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    173KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dbb809c9ed271936f6842f22d0647bd0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0276c592bacba0d2a3aacce241b3340c46a13f80

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b40ed97fedcf048b92224e3c6cac62dd8286732e7a945cdddefc49d8cf5bd398

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0e7edfcc08cb0969aac0e07461736a85e175ba8652c564924140f70d251dc0a7ab0da26a6d1411ce7070d45d6c7a95d0fa9f93165483cd6d3cd33d5d20d85f22

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_2
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\data_3
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000002
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    97455c13536fb19d208fe4421dfb9c9b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bf7cac60b18a59dc8098c27c66679826e2c293bc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4555f871a84310209e5ab926b51e5940db6dcdbb4e7671dc62f4df5715d31976

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cad1f03bc33981c236a92f26de30f0d88f7b6c072a5f9b9dbe267b935f9fd4b4e6d4c79906b221286a54b668ecae8ce12dfb6c36e02082480e13276e00e6ccc3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000003
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c90754b6508d672020f28a0bb7223130

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1d4a6769ca90356a12464c026e2d00bdb899668b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f47e4d1d600018a24a144ace8a8b258ca1e7af5ec5b41ed04f5bf679ceb7280a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1fdb5d4016f8a45fc51ca016757c2fee4cd0f9db354c6b829982eaccc9cea5045d82f5131b598b36ce9afdb0fdc2ab49af93fdb85ba47ca5125e71f7cece9330

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000004
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    675b458c388ec55e1b417191871f0894

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0dffacf19bbb4b0a9afd26ef1d276a10fd14e988

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    dfac4399015d55aefc518c13772962ac2e588b581053e6be29b62be873f3e5d3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    914a9bb057deea9afaab5b734da1903bc9b4c2807041a700e78e2690340ffcf46369dfd2062b7f690a514f47e87d2777cfa214357441f8475ef240aae2fca380

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000005
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    281ce640d1e09022a237912e4705911e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f58010d63eac7456723f03c9d612005195484824

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ebd79a7c75fa2236553387f92d5030cd76e2f2883448cf87713a955064ec9709

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bface1fedf4790c0545d722b078b53a3e4e8566379a82144333c5d88bac39023713f1169a03cfb0e396ea8e5eebd124da8c16a4e15d708b4ec7fce848c109986

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000006
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a7b80cfe47b530010a72fe18a05505bb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4cf6437f99ef195717b08bf628c0b20ff14aabb2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    095d3b9055746f251e85815bd5b549f0ca3c2f0e72df9ed1ae1b0d099acbe9a0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    713b600cf1676244b6100938eaaf2f4a9bd16ffd4900ddca51778f865174455271fda3b7de2c28a9912a400d01ab60558caa66fbcf43b55f52c06a1f8a9fea39

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    79d6e2e7a5aa39f7a0b49cd9e60f0bd5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5f93d248a9f9368cb2e88d4b37b10b1abc3b570

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9050cd982159e6eb9d100c5e9fed6678a83257936490358fc18f4a2141c4e081

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2273deb69a31ffa5d937f4078b8a91e8ce4383ec0479d5760f86b984867b3944e0d74a4588fa417402403728e86abc4d6cb3478500da3d3663fcbab25d66dad3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000008
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    102KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d0e7a3baa5b3a62b39e29e9b52425134

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cb091b1e27c2c850bdf1ab583f347d95db847985

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d3701d8ee3b8d7fcf0f390413a4418e14d10928af160f548e3a9850ac36d6ac0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fa61f3c3d1034c1b9e6be4bb0b6a202706d672241b4172a31d1add84bdb0226f49135c9c0a1efbae50151dd7898b767622b53937728b60e9b1d25450c8eefcc3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000009
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    89KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f3f20aeda9a302f2b4082a9751c564c2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9a4bd51c9ddfe88cd6324839fc3c7745a690c5c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ebe2b4670c37ebe258096d3e3943d330f120cf9b620919265c957afc5aebaa2c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0a12dd8e419a3a366b4440c37d6461e39bdb7d9eb5bf74185e809765b4b00b4e8637a4dcf0fc2722144d82fb791d834c421a9e3f69e765ef2b4874cebb3c70d5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000b
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7df290479d85598190dd2f71a598fab5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    66136bc275df3b6e83362fd65121355a59ec858f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2a1189705af90d8b06ff129f46b699c6e7f0bfe2d1bfc15a97b0daa5b89d8744

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b0b707c07cb5f9862f212b7d29499fd809701ee94a6bba4d72826e7903b40f20d286d2a82683329e873b521b96dabf84364d422e26278e048bf90f4272147005

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    de3015ceb966b3491d966703ffb3f185

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8d1c214de08b16cfc6c3637420c2c15633f3b039

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b004ec69078eb2a023d76aeacb9c2ae6188f677925083cd97459bad3fe500240

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5af0188a0dcf3fa439125e09f94bd21d0ee92c84d3c5d38abc4f688e46f8300b8a22c6a921aad67ae8087d5c6281509d1c3468bf546a6986a5dddbffd87f5cf0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000d
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ced45a8465e55f2d5b52bc68d0f90a72

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6d9205b12c5bde3fc881cf0d2a647b71b3b8bb4d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d6d05aa79a9d2a384ead0698e6a8ce9980cc4d9f2440805c84be4dee7e855399

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8ed79effca28e961178f6514f5a35ba6d3c51b5592ecbbf2b0899acee9e5bae7b46f3755a43cfeeedda4d1b579f368ae917a59e0922f8ecf8385ec7a8ee16b0d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000e
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    78KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    412a43d6840addd683665ec12c30f810

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f3be6605dbff23cf22ec3abddd1141a81a99e3aa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0bf1b8d8ac1b4ef0caea0db8cbe1b6a35f8a84a2f5fffa2421936cc11a1a91fc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    aadf26f3d595c0b3c9cc1f2a762559b37ba9fa0be055e8128dfa98005510ea7e2ae412abe9af7d593034d1b9126be542d7bad8d986b0128f2c2dffc6b71ec66f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00000f
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    125KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    53436aca8627a49f4deaaa44dc9e3c05

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0bc0c675480d94ec7e8609dda6227f88c5d08d2c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6655e0426eb0c78a7cb4d4216a3af7a6edd50aba8c92316608b1f79b8fc15f895cba9314beb7a35400228786e2a78a33e8c03322da04e0da94c2f109241547e8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000010
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c1fd378f54921c75e4ae1821e7b8fff6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2ce96e97783b2f154d07f4464ca6f8eb2469f2c1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    405ceee1c2f5c31f1cb94ebc63d49a43fddd1471c2c7401a01c7c11bb1d93826

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3b3ce81f639e03fe68bf1a676e7b42dc6f56008c0754b6a80f00994eb7606a3c268f1b76264b4b05d58c8231f2b48ccf51b9fd2d1d20743c23d58e8a4b1b01d1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00001a
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    efd0eafdf9dc298dfa6a596fdf486ed0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    73b8c5474cbdf61d538fc2b3b8799b4eb339c34e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    14ce2bce1f5a2b818e597a42bd97e4ead5293805f17c1adbfdf87c6fbff687a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    25ea363ca90050fb7706d2840a96586ee951aa3ce204cb69a36ed9f7e46674e312496e80fda02ac9c9e2ea525caf311dafe09c75cfbfff666b8b08fb535f371c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00001c
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    816fe35a262ded42f91aec9e0c6bfd17

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e3e1e125853aeea873ff9cc3a97493a8ab1960bd

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1f4f7a014bbc71ab2fca3cd903086d21d44aed4df7cc03169c288b358f94378e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    284d1c639ee4ce2feae0254e295b1feb65c099ff19f6935310ad3dba22c010acd315d71f0cf2c34d2473fc6685509e78ab15b5dd5ca86a9712ff9f76f0b069d1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00001d
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    145KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8f1c7f5187e8e78fdb31a5e6c688e803

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    64b1ef52851b1c5b130bd7fc12576329d1738f0d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0598e13041b04bd01dc5e5849abebac0e253bbac3ec6bdc71ca62b84100717f4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b5f744e0af9d4736b542060471404e074fca5769ffebef2becd0a311329bae985b97ffb52247e571ee0c2a9b7a99cb3fd5d91f21bd807a09d0a45fb651d12217

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00001e
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    83KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f35ad0c20d2f7e02b99e4866a98989d1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7e9960316f3eb5bc7b5f2fda0b761acf0ca898b1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    86145e56e9b4bd3a42e3ddf6b7cb6bc8e9372891aa5bae35ea0f3facda3c99aa

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    253fe78f7ea21143f4c8d0fedbb29eb3debf6b08e5ecab1cf2a4c0dee1f80d9a870e6847aa9fb9a39d8d2f4e601594b633869b2fe77f8a1c3363372e6ff477cb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00001f
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    78KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f536e8f265fbbd76a5f7b9fc0ea0ad69

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8db474f6ca6e7548d47cc3b078e66abdd5719066

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    63678162cb830afba8013a29be9148c72c3dd90561f1b0e7a3cdfbfd883912d6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2d8d79bf7dd4ddd61b871b3e54e61972cfd2cad17f11865707e006a4f9ffada7b9b2524a1f7ce056aefd2b36e43264a813fd9ece00b3182d034aee5fb84a75d0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000020
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8abfe6dfa7b0d9a5a4b7268155054740

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fe841d96c94923c7732014a81bcb574fe2c10584

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    75799b61c8d93b46365ae3a603ef508acee921adbf2abf4ada583fc4e0e4bb82

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a6a475c64d5e0bc3cb94bd38b38da66f5b4470f50738286f2d42030d2e32ef15d6c795dfa8da36502e536819dababe9386ca7419f2c6cb0e8580053ace1166d4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000021
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    856ef3bd18707c6480c582ed6709e6fb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bc47755c8c3f3ddb91cfdf1ec298b0a76c603706

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bcab6949c6eda21b0e21c07ab420d2fb78302afb49da639b82fa65b2fdb7f7c2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ee8bbdb60a805b0be7476245a7f1ce3768718993d12e686332ec636f90d638d64ed74966859eb06b245ad07f00bb05e4589c30d782000feeda01981cbb44a192

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000023
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    00f898ecd971fa6e738b01d53ae39843

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1c1c4ed1489848e442e08c3f42bf293a33263b87

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a8728f3ee1e0115f5d1178212362376125712d1592ef41721a2ec0ec0b3632ab

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b99e6289a345a6f1cabafb625d00927f9762f7be4d51ff30fc822cf1b28e7408a03f6f802a8a8886922efdf4ff5c051657708039c663f730f91626e483976e18

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000024
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2f6f533a6c4fb6b986e398c95e0c918e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b04bc96103c6422af0307c3995a22fc137f3eaf5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fc1e1f4f42b20e1885c27f4cdb9e07fbcff029243e68dc6dbdbdd97a1bfa64d0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1112c3bfdafe94c2d6a2e5014409638eb52043f26b9ad5984895c6ad4474be089d67471fd5911fcfbb379684e1fae06fc0752597a85553a283311c21ad20df77

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00002d
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7285c6d4719f335107eb0553500aa010

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    00b92549c2d90adbc7fa7675e36e5649d904b9ea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3b3973c2d74adcfdc8da1615932f8321f80afe105da5b87aa4fed593c47c9b69

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6cc6ea3ecd647c9ae283967115f4d631ea5e173241a75e6d09a43a85267872598844b58bbbbff0681c9d7839870b8463d057f7fc1188bfc98a6be020ee33eecc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000036
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    79KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8cc87225eee85447e3cbf36bcb23a853

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e3a436b813d91ad41893676d7d10dd5080a049ec

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0cc220374795238725f3b4e7315094b615ff813f8b69574251bb604f3950e87f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a4599ebbb0d5afc4a1c15360d2a030d6993be2975bba3e51fddb0e077f8fde058d9ae2cded642ef5d15694a1ef0b58dcb84aa84792d01b27d20c8edb77c0bd1f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00005e
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    12e3dac858061d088023b2bd48e2fa96

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c5030c55a855e7a9e20e22f4c70bf1e0f3c558a9b7d501cfab6992ac2656ae5e41b050ccac541efa55f9603e0d349b247eb4912ee169d44044271789c719cd01

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00007f
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c021989e7827266d0d77efd595ca908

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1486df44408513472a0ec78e16eff15490058999

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    63ad4a8b1ec90c2c3b88d6f3dbb32e33088e596f7f7f7c8fedbf5e05ae937d69

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1cdb5b65b1a6184da51e6a1badfff75c4f98ab4344a1e846205c94f80c5960f4c310d65f0d86675973ecf1b90d5a215f4f638d353bf9b94f34bcf8f6dad8471c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00008e
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    93b712d05a9f379d4eee08d89c8c030d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    77aebaed8bbd1e6b97bb53af850ce812a1991474

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3e1153f87cae4fa9f06aa5937c8e5e77bc5b7629450be5c8e4fb6ca21da9cbd8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    13b01ede02b706e85805b2833bb6d078b34446c12bf8ad33438b901b92765315b02f61669335c8ff9c214534ff784c9b7e9d7a3ce64770146d39bd41f94f9b0d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000093
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8ababc9d87438b0672e3de031ab9e3af

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ec02371a362dc13a39696294d215a7c7a49e213d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    aeb88bf76aeca77a87ceb29923b075fe20f335113890c898bba65f3149ec0962

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7ecbbc74d0f4e89cc4204e81d583397eccc7d0e2de445b24a39f3f8a144cb7facb7f15cf019577708cd3c464d4612a1fc62540fd4e92c8e98e8d0b6c87642f92

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000094
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    80c361bdf3b3afeb0de87d4fdef5803b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    59e89da8c3776cb4da6256498565b81f7bd2de88

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    17f1decb07f63c9359cf9b45bfc7e28d94c7b1d9492d6467fa1cecf675567338

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    62b486b1af10a9db9bd6e05933378545b0ea56d302a5fd5aa0c8a46aee3a25d2ecb351a5b3119dc3de7ef818fc6d5611baefde32ebe0cb970f68b074c6cb8860

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000096
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    93KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2f7e1b41dea1040ad1c72dfc1c9990e5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2785082b8f49e665c480a244c64bffe5639f4b69

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1807541b0ca29f53837e162af840aed0f5faa8702cd9005fda63265032c18d91

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    40f3d48edf4b78d5f9b5357de988ee327ec7042dc683c83028c63773ac8d1d606e62c95e36d1fbc5957a31ef3d22ce9afecd62c92fc2f0172d539ce9aadc3767

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000097
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    84ef1c555e27f563d71c5e2968adce4a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    88d4582d98ebaab34803a2d6bc3fdcb89ff2dca4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ecb9c368a3415798b70f26cc67ca2be51107a3f1aa791c5ca3178310bc763e9f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1d902e9ffc5a36ce9fe655ac678a9cfbcf12d1311a2c17b47f96f116acd23f74ea2f60d89470ddb850ca0aa2cbdcc6976ae0cfa628be2a5c9344ff98a092d2f6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000098
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    61e91bc3bb6ff14e13e64c519a679492

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9badde27e41877bbf67665cd55463a0d2d5082f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3932696bad86ea49d05204f2c6466aff35855593878d899205e43aad13a5b7f7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3e24ee376ebc2b7b20b37940be03bda8f243fe5908a2ba56b54e8d9de120567a38519ca4365872d8223af6602df408c99d00f07fed9e70034adb29099645ab25

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_000099
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f120ca154e4461f5fecdd7f4bbc7e1dc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1278435e1351e5bb5f17441406e7298f3341069b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    56b7f244057d21deea2ea2da75844a4ca1f15023e518156c93e1b201b4b7cae2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1dcaa56ee620133cdc5ffd36aca556ae99a1aea0f95eeb0b8e2ead59df7c1a8600c487c17415f04bc1a98ac878ce09d2342fdf40fe73946af14c0af6a6cec976

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009a
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3fc53ce435d403333e5eab8b49a1e1bd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7c0189cecc995e88ba90c45c95fa895847a43dbb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b1a8b5d99623e1a3bc9b46f858883e6cff5252056b4e873602b9824c8e1f5b4d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    84b0dbbab885bdc02caae7f9045ffc9edcc6ade7119886f056e82abf30b6e31ef8215ed0bd0aedd51480d247ada0763adb0747789b9b972f0b91b9cd1482a34c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009b
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3d30f2cb078e7c5b1c98d4b70ef7a89e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7f1ece3955d7e5e11f8096e3d93f1cc683f4b39

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b87c07ebdab20fb2dc51571598a16dbcb9fd0e34e37f43ddd1f5818c71439fc3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0ffa94c3c1a44c94bd2ef1ca1b951e95382f5bc8707e68b76da32850e5921ce6cd2683bb7c6871437b6ac37e7496f3b4cc1e3afed809458b5658cef148c2e727

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009c
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    19ed196e3c886adc23f77e349a492cad

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    39ecadf066f968bcabc1d65dcd6ad3060b81ac9d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1f6e38eaeff72a17b37bc5d1dcea094f505a4f3889bb0ad6a6f2f17b095c298c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4d24dc6067537ce65ffbd3ab15844a0458bca7db40a7fa3fd3093b150b9ef728bb331bc7d87f34ce84aff9e9c31d914524b1619776ee6b1fde0f7687cd8aa08e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009d
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6f156551651edd710bc15db86409379f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e94db2d32ef8549f28f721866a9a6495b5ea96d5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2b52565812e0fc520f6f9e9cc08d39d9a750e1f748564809b072d2cba3c39c69

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    29fa51a7b9b27f118c68b56bdba11e4ed986f51a7b5ae84e64115818900645b96b5d6deba70b5398558bd754da17407a9135d19014292792108d00d6748fcd59

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009e
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    aecbb68a3bc770e121583c0a719f47dd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3d0cfe0a597de95d4b906a543461956e41652c2d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    135767d780cbdb6a68b0d07f4f46f6161a3516a1e7ed639e54b619b8d37efcfc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ddcf3267fe4daf56b0ca5c4f42ba263787b495e534aa7706bcdb2354d17908e100d3bb25f1bd3a8ded78e87ed6fc68cc4f8a8452e24cbf89d3f56d747ec3877c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_00009f
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c2044cc2c9b431e81e052e582f6b86a1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e8e5323fb2ecd4346e742e5507d7e54dfd37c853

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    aac493b5aca92e4495fda72d87ad906c027f3ad126869ec90107ff0121e91681

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f983dd48f7a50378b9a32ff6b748246b84b720d2c3f474df3d1fa5e6597d0b964ca9e0a4c885e8428d3275b0f9633c89cf0c7612f12c01f2b05fd701071d15bb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    26676ec191270b17c8e54beae20e8e81

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2f8fdaaeca840989ad05fbeffcc3b6da8785b442

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    33e9897a3ea3928568b6b5d141550a766d98efac0e97f4fadd955f9d420a7f73

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    036d0be35ef6fe1e6d0dc0c18f877acb13a9eafcd454c7c84aec54c17a6465ed50387ab160cb9a9f932156f1eab62ffdf04a2c582a34ffdf862599e63336a1b4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a1
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    57KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    836f0a84d012d58e055f060bbe60f2b5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3ded10bebc62e1cd724574ad8d7c7fcfd13c77e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2ce18237ee8094ab137b910ce33aa1cdd7904c1dad5f238734ad5e307c5be08b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    65b75f785be06d2e2d793a49bfd59198af22f06a1cba59d400761b0ccfd7b2f17fbfcae2c5c3e8982787ed4bdaf844076ea1da283289d5a0941ed9dd25d80d87

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a2
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    101KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0f6f0849f5e826cd31b1f15f98878438

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2b60f702545157eaf12f8551d08af6bf4cadcfb2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6ad4b680c24f6949bf3519c3bb7de708aaf662b6b087ec2a66797c3a9108cc99

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    11f9732e27d662fc28a2a0bd59604ab92705b0d3c7773c03bcc15c7dc3d0248f85e3ed536c79b7b9bfbc7ab97c2a642182cdf963da9c4688816f65a4680c4ebe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a3
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    59KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dbad8c0ca295e2201279876770ffe9d3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ca9316ff5f90b307c2c5fe5b76ac379d9c1669e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c55f4b2c50bd9b5172fca01805e17e80dfcd5256cda5f6ce7156294e35334dae

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    58f56271b754d3f98e20eafb115e3b762da3c13510cc31f10b84d47fd99c07f448e84c386aeaa263e7404dec82c7188acfa61acc59786df1655060907844c747

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a4
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c715e7058949ba8aba9b898c8f4d1a70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    730e1b8d74187ceae4dc3c974b3f7626114af813

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cdfae4913b089c1a121b8a18e36b0563a97b8baa44fce4f0430ce1ea1927c818

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fbd03a50fe44440dcc4618cb3e0382dddb938d48d2b13baca0471be096eaa22a2f02acaed3cae718255733ae7b7cefc8b6d2e4ffd260b27a513aa932128e8b5b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a5
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6aafad0cd54a7403acf3d79f35eabfb3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    db521f1f6ca85ebeaa8e2e4e187c10cc2fcebac0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c0e1868fa24ea472d860ad7b29e1a122e5887dac9ec3fe1956a1af590f6e562b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a51729225dde37d40bdeb1b55e6798a483c7121174efd014a87ae214b9885dc7c8ad19f8b75e9263d5cc76ee87e0889f4aef0fd0922b8ee464bdb4477375657e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a6
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    115faa39b17e94b0cac623ffea683287

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b47cab6e14f259ab752d6dd5488bef4d0f305bcf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8bdc76d55400326a11ac818a5d93bf209625d6d87374cf0345f420fa37f42a8b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3163f2383cc37ac283e5f76e296afd6ea4cb91e034fc4a545608eb2a8d507a9368afa31ee76189d45514242045e6b4330e4dc20abed6e95510dc3644c1a0513a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a7
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1b10c93fb2f8036f1fd065d953833042

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ea256b07e284816de9ae7874803973a6def88186

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e0a7084aa414044d8e840f2d92743fb4461a435375027793974c21492d9cd5fb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    41fa75246bc6727f17efcd0cfd5a693f1e5d9209ef0277bb92d69b4b2e65f147b29b1e1ae42bc9f29374e4d4c929d507da43a0740e99bb9263266f0ca00f73df

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a8
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5911ff1b14c6a8c228c4463c3000de67

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    26611e0204f47c68b10f0e2628d8ccd186e51e27

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9e6512a14ac0c3d32b37cd46f4cb4446d1a7d490d450a8101d8c25247246117

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    43292f2b03919b3f71f69c453401d1e378f50554bfcd675d462dafd1c34100ff5cb9ffa17e28cd55b39d270b1144824b718eee960a0caa26d74197155b400c13

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000a9
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    103KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    01c3525fa36e4ea4464e6c2fee84424a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    568c51ede221277a3ed50f894a731e174613111d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    54eb269058df76c3f2bf637dafce6653cf098afb163c33f3f7c7aa4390607524

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8a274fa77f08d9a5be5ef771ae697d6cb9482cddad9cb971871cd1f84784a7024061870a153e6fb7f5290ad2c975db24f6b0bbb6c46fc03363473ee92a325401

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000aa
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    131KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5a8340d4d7382fa9ce375f074383eaf3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    aa7613426f8308bb5ba6a4872d65ca8ba523c391

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d977cf560a0d6f0e7a5f92ca960353558bfe8147daa95f7cea7d8aef22d8003b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cb5b2c3281544ddfc02303f83044cab23702e2d23449dbec6802b5954d289304ceda83f308df31662970817be1da50dfab3968e22a3a0664104ca5a3666b964a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ab
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    279KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f089c0f724be349212a0e81cb7c16db0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    40355e1cda010021493abff712437de79be7b6e2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    72556d8ed8ec2ab33023d013dbd53a65a83457de050e8638dec79d2bcc718353

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0ed67bee18d83561e7ad7577138a09bac966f4d8f9a768c1e9cad0a41e1268a2218eebc965a0804bbd129ffca604525ebedd0f793ad379d2dafd56ed566224df

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ac
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    147KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f8608c3a4d68dcbc5c13242d7c3be372

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a90648eb9f43abf7060f0ca359d97abf48e42c5d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    aa9b71f706bf901a67edb1b0857196564b9e3fec27bef86a6e74de1f4bfa4514

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6e14f18ea9a2395c9b7232cd8327b29df873415aae7924d4d2b4178764c0604654513a60f3447d0932c6d8811530010f0dfaf565e298d4c31517db4f00a75fe2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ad
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    122KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5721a5192fc0752ecbce89842506514c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3f30f8a41fab8c4e2a55505a0f9ee99848ff46ea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    80ecd47b0e2e194418361ae5336ca6a535339735bc822cbc0d6a679204974a19

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c4e0f90002d828f38a09723d722dea6b800ca13551de566da474b96b5c1e5435b34d52451cd9e2da1b38a211f55abb6b10f2298db276f04749798bb9acafbafe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000ae
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    125KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    df2bda13705add66718991fb293fbbeb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ef94f5a725afdd9ce37b30992a998cd4fbc6ac9a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bdac8416698b5a199e50daa4cb0e98a91e25af64fe95046ce0f7081317acd1f2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ab84979b58fee94c78ef0a7cf1b63fe3cf181da11a87b68cb3d45e356c274bf9002decf38babed6512c05b232cb4b54e6a37e9f54c78bac491615849ebc93b8a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000af
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4afcd3b79b78d33386f497877a29c518

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cded49f94fc16dc0a14923975e159fbf4b14844593e612c1342c9e34e2f96821

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2dc9fff1d57d5529c9c7bff26fa9f3f94adc47e9cef51d782e55ecf93045200140706ab5816dfd4a0b49b8db2263320fa2f0fa31a04e12d0c91fea79b127255d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    15e17f26c664ee0518f82972282e6ff3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    46b91bda68161c14e554a779643ef4957431987b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4065b43ba3db8da5390ba0708555889f78e86483fe0226ef79ea22d07c306b89

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    54eadb53589c5386a724c8eea2603481ebb23e7062fd7bfab0eafe55c9e1344f96320259412fb0dc7a6f5b6e09b32f6907f9aaa66bca5812d45157e3771c902f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000b3
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b39e082c6b983705892045fd87e0b9a8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9cc1bb64eb270135f1adf3a4881c2ee5e7c37be5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cb0f25ca005489d2399434c33762f291bd8746714eae3aa72de20aca08edc458

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ddbb8b598854dd829befb27641b1c56f23fce55283d3fa33f0bfda1c3b38ce7dc03a799e84902c580ba8a54361d33a49038368c96d9fcde6a50fe83514774d17

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Cache\Cache_Data\f_0000c5
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    86KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8841aa8c8165214f5add8d205a5d16dc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    27137dd64832957a1c18fe59c63f1311f4d3d985

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    10e95e280fcc48b0ae8370783cba2d6d4dd08fd01b13bcaca65ded96f32d0f39

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ff0252860e09a95d5b10c8e0553472e69bdb87876b14c77be2e75ce964f64dea8042fb8d43ab21aa2a41fa95c724dd537176c6f78724b3f824c1fee21ec21684

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\071035f99f24ca07_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    455KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    11ea476ef497d23175a2d84b8e7fa04c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    412431dda319414a339b13a2f7cb3fa9a8860089

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    017f49fae4d51b619b8316f3b1b65c9ab2b6b029ebb6d0945b7f59021a1be6ea

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af59f2f729e67cc5e5b6bbc043a3d0b2a3868ec1d8330c121fdc1f2057e3b9dd0603f98b548dd3c8a2388015494ef465a8248ffc0953f25f7736793ad80bbf46

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\1ecd6e7ecbef24f9_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    281B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1387871928c8ccf68cfbb2b2058c958f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d0fd97a08b46105b0f708493616518cde49da9b7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cac33d470c7dff6469364ced21e7e249e74a53e3cde90d449a592bdb74a29a99

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    753869b5fc83897302b5c7901a982a59183808bb7be40369fe6f7abc04105afd48715544d4b7bf1971d2fa44a8e4734fca39ddea2c43061c2dd29b74cfd5f004

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\3d602bc9e0267493_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    555B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    146073e7927198dc91ddddce9224b6a4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cbbf794cf6b24db2b948493dbebb83aceddaccb1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0e89cdc8a5d40385ac98aecdaf76415354b96b6778b1ffe5cca698abac8c00c6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b4ed2e6bbde2d031d73472a9ed7abdd737d0dbfbcc99ab5c45cf219bd2f4dcbd86e544a2a9dbc3bfdcf9b5ac359dbce3b838f0ef315de33cd5f24df85a92b105

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\62dd374566fbfb99_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    31KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    940f63826c5e3261cb466177721f2dc8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    352a1c6811e600eb8ee93739c6c0853b4e8d28ba

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f55289be88d0005725de7f9ce41294618c31d5229f1d407447f36220dea66b0b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    eeb106bfeced43d38f2927f46913d2958fee64b373c9515216c20502d8e3c27614220f76ee541cc25b9b184695bb17f586723373b6231c8ced53062a18827229

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\a9294ef07b2de1f0_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    151KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6ec5e8ecb5ad6b6924682b9d786b716f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f6d5713277e62cecf67678c41c788787e4969a1a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1ebd246a06ab07467259e75f9fdc59392967f2ae221a3ada0226720f52374f6e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a8f53252d7cefe8718750a6623fc440863cf0a42209d0ec00f96fbb306aa601cbdccbdb1dffed7f94f7c16655363c94d1b2cc74beb0d8cd60e6331f73bdd0b7f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\c00d918298f14821_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    636B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0addcb22b18782bb013b9ba52dbaa6aa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9996c65ccff248d680daf5d46cbe0fb1804c91a7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    869419e9130a2d49c3284863276491ed1e2f212c70bad78aabf715b7a07a23d3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6fef0af076511d2790c59cbe6559f721ebc2b900b41a5e868d186e9462a14b591d0a8a0d27cad8a8b0616b195b75bd24a57c269bc9519183beb7a8ce464e62c1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\d6de213511430640_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    293B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f33014ae85d8d1eeb5294aea9d57a34d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    31a4b526da40759f68226f5a79fc3df21c87bc4f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d30a6ec6c3c3a8749c081459c6f93ca13e39a0e657c9990534aaf93ad0a2e1e0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2094e0b1331fa30fc10c66fcd6e234738371c70dbcd3cbe631bba9cc0f6464460157f9aae862c2b7985a6739796e7ca78b8a7c7e090d5746724737485342bbe1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\e3030b8234c62e07_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    246KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    80b9de3aadda3ebb7dbdb22881c42ad5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9805f571e9dbe7574b0e1b62601ea3e50ecccf4f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    feaf2cfc80c6a700768b6a5793fa8711d8bee9ebbbafe9b13bd4d607b705551b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8ce044d097e484b6a9e43d407fb349b716d4fbc36cfe67ba9545d9ffc179fc3ed6d1351c977752d8e1b4972307a22f659048c5d27d282fc9a5e11c02c0aa77f2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\e3efd6962dc9bb00_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f35a36ff349e6863d10887956c8a40b7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    898b428b3b06e163c653d385227040d9a08768e3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d55ed884241949fb4c4fb7d3c2735a0a5782d73b37c88f1b93868903c7a4283f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    44462692a7f263981ed8d0a3b5b446124c1f642f8101d6d712e7054227a8e63bee23e2713f2e733abb5ef1f0b1fb920b760d25f7c41d30d24e742e0dfd9b2205

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\eaaf36dd32ab5378_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    268B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4e26eebbfbbc0575bdf4eca6002b7e6f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    71dfe7d279a689b4d740914ebe9472432c926598

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    987b6b0d401d9c19a14a39260f421f2574e67571954f1cbed1c288753b6690db

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    996a84b0b7f920bacc9c2694720ac5655ff17825fed010eb9c8cc29b861185fe36542d29068dd7999ed7f62b4637ec79f0aa7466ea82ccca2087939f12359fa0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\f47bc7df914537b7_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9aba4552ec393f4b92f66b8231c44558

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    aa4fb5adf1979cc8a86bfaaa20aedaf5ad7419a1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b2cf5248ea6712b5fb0adf8007403a064a79d7a90af27607d7a907da99e6f571

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cfd13c4cc0c2a73182e2c85258c3b889cb09e20987e6803d73b274421ae8fee376cd67fd971e7b5002bb76567dad9b04414a7fdeaea7a3c024ccf02356e58a28

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\temp-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6b0d111b586e0264b0b21dc3e6e7fb63

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3d332e24455e3fa1e7772b97305e4f78c7f5f852

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    aa81a5f983448516f167325ccd97f30725e252910e4c16bcbbae5af1edf9fb7a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    32a7f45694a7ddaab04fd759922fc45d97ae332b0ae5453347a9c687ee46d7c63cd99e65fa1e5863fae7bd4e067c7177b25caf3df8df2153dd5174df6117854a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    48B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f2a4dcf5a6cc775c82725cef2dfc04aa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    50ed74905148202d63518f9d3369e0b52708003e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a3805274700f0d686996707687dbcf8bb489da7f03980eda9d3d9a2f11339642

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c29e52a49dbcf9dabab16f9ae054358752a0f060e5d6f514380ac840e7750d0cd06dd8ae7a8a783a0fa8698bce4c665f4f04942939a12b08321aa79376390f52

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ab7c9bc81a3918ba25285bcbb0df57f2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9cc4bbd3094e601f606aa824377506d71395d52e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7f7849b21d5a440d6747c937d0d41f0f4b1b249ae54e6bdfe8109c907cbbf1ea

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3c780c9ac2c74decc0f308fe52a6d19845c56fcd8e404b9610353e79303c1e5c07372ef4d7221b3f9d33bbc43dc507e246d273bb116b3a40c6ee1ebbb05fdeb3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    17fcff0774a43143d42b3c3f5b49d933

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    200408d18da908ee929e4264731942a8d6df0ca2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8377b0d23d183f413246f639e2b8f055da6f850bd802f1724ae2187f33776d04

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e53ba4bee57ba3417e18d1d403d117fc4e2dd73727874ca02ea1e1f34d3f6a372ed8ef9fa4425fc62ab10326f239e54cdecde08ec9d2fb906f232ce15d64d6cf

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    827dd0c6b6f550bae9c083931f04a876

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f5b1f1e435ddc0b30c658d791f1ca5585ef1d28a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1d01d69e465f6d7ceedb5f1e50fc4a57329b0f148962f7833c101e1fc85bf496

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b41b18d79cab46ca3834f29a0869c456e651f78dcdcf8cd3ce9ee91d8ad4c781ec6792f573308a147666128acbcc9a35688782c8ff3facd7a2767e9fc7bc580a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e78b8f5c764a872e9346eeb65d48b600

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1606ee4ed7e4bf552765b036a80566717c2e36ee

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    43d08625a05058a7d0c327bd52c46e8981b1a29574dd12f3b8c96b27e7448efe

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    159cd3c4050aa53f734028c2f5069ae1790f12d234773fe6e2fcaca9b5bbebaa9d76d0c63d8fed664faf76a13f34976ce18382b631ab94899af5bca226c21e74

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5f65849e559b79aa0cc1632d9c46507e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5b4392c28f59f494778d01b8224d83af2db37c7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    67ed92891635f6e20a18f7efa7f0b2545f9273110c174c74008a504739dca86a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    81dc93a6c435cd9e8bc0b50298176b8a97e1eeae49586e151fdc56c15f7bb2117fcf0748a53c1aaf8bca4811561b87f4b83cd2213d79b7970578e76d34368026

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bdada71784f0e508b1aa75ecea534547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    74e647b42eebde255f2f7b1a1e880124b0974b5b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7078b586d4756804e7b4bd9ffd169a3697990051e25fa29817b54f5c16c55122

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f9b999e0acd6254e056170748124b520c02ca76af6bb0e935dd175a1543ddfc5691d9d44ef81645971c4f6947eb74b0e2435a4594390f6676c6c7b4ad78c1b9e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8af1baf69bfe179ffd238e468532da6c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6b96b6ab0398f7d476ab678f712df08fbf22fc2d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    69b5a6ea63933f32a0be8fbe5dd2acc2b475af9bace82ce85c33bfebf3da3933

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d6c446e2b8e4589642b26bfa9d6df1cf39714d1bdada80e54e4281621b12c914382f80a7d3b640483984b7ad4c90ea404f7ebf2155b02da42a59fa5a6061bf97

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d2f27c8b3418b5d47ac112749f9bc123

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c56b34e0779c53b676f5ca9567cb66b4c98ab566

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    55dea9a33f7c8540680ef75aab5bf0bf02135ba34f4bd325196203cfe5e6c07b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    609ef4812a8e6f022cd00dd7beca06d3731ca45bf98b12b149ef307024fa373a61ab3135cd7c0e209cc150f06268ea65884b41def89cdc4165dae0e058ac75a9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    368bb15280508020a7894e9b4c2d8a44

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    162d3154518b7b4c033877bc4831a4b0bff9a742

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ccc4eac88dfe9a500efba6a036ab8d287ed836b628281481456c2135fb4b45b1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    10ae4ea67455cbc8b99d2515cee62d86f0853f9dae9614646bc09c25e51d115a17807b7608f739e2e9a6869cb5134764dba7a361ca11ae8e2e1d9ad1a38bedfe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    feccf6f5a1781c1684d08fae4241c007

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    50bd908784a7a166de4d8ab93b5cd46b9838e689

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    890c57990c2db4bd951de394e6e9b2699b5d9e2c68ded1992a5d46c23493b63d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    52fe09b9a92fd8177786b8ded05569a6f46b90b3e529d782135bb936952fed6fa915d4d543659991722d6eaa1002d19ad011d85db82dd81ab039f9eb1e66d7b2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d0b223f6e915c9b5fbf5d335267d0044

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    432498052c9f8ae626821294c12b2efa9fb0cfd2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3a17a828ab64574cd6c41b26aa5957feee645689641ea735de44b6db29776cf6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ceedbe3dbe38506b8177f4cd3a5a66f83c6ac7dad3684cb45c5e1282935b57cc755533e5b519af9952a6029c54e0683f096d63f25f29de55e9e39d0af6126af2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1dc34b7fd00f4e1850d715b6b5c93d1e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5ee2ea92c0be00e6536012edb0c3ea11d9552653

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    26b3a3af0de37fae086e4ba35f6f7a71b0326063d536133cfb81dfad13a07abd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    de2a771a6b678fb95463cbae7efbe36d20bdd1154d7a58a99a977f91d66a486c6afdff183386baceb02977b5c92db44aaff9f88067778542755d0c8ba2fe326e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    67e036bb921a03c1cb22697008abf211

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    845260cb7312f15e476c6dfa8a5e4e4b5537d6eb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9b7ba976ec0fed48d515fc9976b74bc02e79a4202afd63a895aa879afbeb3619

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5ebffa4b5bb27fe1f1da350bcf7ae295da0d4097fb9d510bc7eb0298642458b48701a00419962dc050b1863ebfc2056914b851721b1f2e3bc5785a79ab5f60a2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e6ddddf63ebf5b0af5c5ecf51a21f50e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    96c06db9821da6a212dcf4b5711a647d3ef71a3b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    295efdbaf44f20a73c035106f0c4e14e7e3691fc6b11d93272f03ea53c697831

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    30703265fac5e911859581494a6f382153bae50f5479e3dd3fe9e46dd47274cf12a8db983de4fc90a2b1cfe68d8bf6214f9f8a562689fc6dbe20aa4ca0b0b65b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extension Scripts\MANIFEST-000001
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    41B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    87B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cb899ec506ae3bef16421dc39ff26c10

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    714630649a77aa2ba4b4d017820247526b805fba

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4da1efa11e4dd6704473fe530af1f90fc80cf4b63b31ec9b954298492342370f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    514578131935e7adc3d04573933c943d114414d209a74e13ed6f046d732b959c9bb1395a72a488eede9919043a54ed1421bc02a4b0da1a7561fbf46df94eff75

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\css\chunk-vendors.b71cb11a.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    316KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b01bbce9ebc38e9b2c06cfdd46e308a6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    08e7f48270296b905fb59b84e9c61214ff02c845

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6d20fb764f5243dd7f8ae359521ebaf9fb226cfa88fed4e485d494933954045a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a35677754cd9f42825c2e4a896aaf6035a93ac2062e1b69091d536e5a4332b3714caf5485eb9f1ee38973254c141994c0d57ecd00407926598d547bcf43503d2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\css\screenshot.ab82a5e2.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1f75aaa8da687a4acb1bc3e5f3b79d3e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a13f6d52836f90d895b40bfa70752362ca2f2be

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a1e7e1d010612c3c7b05ac4b685e23e38e15a8625cf216faa2f714c1a3367670

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    96a0339e910b6f5f73fa65c7c770eccd71723884387da24bbf37d5ed337a4296c4471ae7b214d75dd46261c8c9ada01193df56e5615de37184aa37fca841fbc4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\favicon.ico
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3db45564a4a587fabd3a35767ea8cd16

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bc123d86b4b5938a0091889a9c7e04a60606d5db

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c123337e44e5da40e8c99ed5a5edca233b326bdcda36ad937930baae7d70eaa1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    94f2c149608245798ec19f9fad7392265f112c97bf14ee661486f3bc0a0d5caa6f23fd8f707de67fb2f5ee312f31e2970f5e39c6d357696559657c0bda6ad830

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\icons\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b840ca7c399cb6052c1c6bce36de7b3c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b1b3fba2390c187376c6d66e9986743dc79198c3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    119339c796b1f567017f40eacb67cb6eae31cd9d9640f751e93e6e5bed2ee340

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2966380be2f98a16464ecfbdf2509be5ece87d883ae72b04b52b7db1edb75cbdc88b190c7762450c74c3618c00d69dd9c05be38c5dab8d733925348178215c7b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\icons\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    518B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    442a5de0d72f631ef9316aeeeaa93cb8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    afbd8dcf2008aef3224a50d8fc2f66aad6464d43

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    569d048ca391ae3e44680d4c523995b7c8d53b5c35988aa9b5268cad93ed1752

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7db151ec2bda1cc3e4abc2b4c9c2e06ee0e65e553dd70954ccc562508c7b4001a737610edbf0a04ddbcc3becc8c0abae9c5cb5c08f2ee94d7f569e0db3438894

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\icons\icon32.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    990B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d12d318728fbf17d5a98f57999907987

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    19246ed7d31df312e0af8411e3caea75162585a8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a6b1acb259a6a601756a95580125862a29e3c9e3477c163552054aa2e24b21c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    525b4e5619680980f0b7395f4b93e3a438d958bfff46dca148c83727be6c55fcec3db74535a14a775e67cc9029925b6686177a10bce8823dd6a4e16c15e3c604

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\icons\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4302da975ecbba53ba061f5fff1e98f6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9dbe20b9446a54268c827fb0b123d5197e695eaa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    708eb730f18d6ecebe384caf7e08d5afadc26e68e7758eb38da9d76bf3627a7a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2083518c7fc7bb5714100e1dff99d732369d39a6040f0a3612e2bcaf36286531cdc2be8f4deb11751fb81e8d724f38fb2a46f083839577c027c2371f8271a9d2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\icons\icon64.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b8114f01b52ae6d30ebd234c55121d13

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c8369e1e760fe9785938852937c83a588be4f057

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fd9c704055cfbf913af8833742a3f94e8cc243b5c26805e73a4f01fb130364b7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c7016ade9ca66b893c5ed2b6760030b456f672a970bb3aea5169b05c7051f02ae2924a1cc00a55afe564e0d7136224d36775712dea9d4ba69ee84203908d5afa

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\js\background.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c67336a501fb8e77464f92448d96a4a3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4a1fdfe6e0c462281dbcf424871748fb3d1ab390

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ac1e8362ee965e90e88ae0eeb81765cf19fda8274adcb5a14b79f7b3f9aac79

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4f724b8bc69f114157b2c7b91916cc116fe0488d26c5ef807213212f559b9b19a27a6c12a729bb3d6601ebf50d442e25c0b673b4f3ecf06345d3c33035629a71

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\js\chunk-vendors.415c12a6.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    480KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    77fa64c2eb0898d78e608fbb9c236384

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9199349bd9840fa3d72e2b4ef52cf1275769e8f0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f53209df9570da789a0df7b82bb2a896bb293500115611286291b19f7600e916

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1f71ad03ee7a331764cfac4eccd1ea9659da2d422437691a6044dddeaa4dcfd685a9d83a21fcaa5ddcf5b3dba3dc826b7982fc5f0f1a4718c9fb0433b263a91e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\js\screenshot.42b207b1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1a8393383c20555b0b1db3f1ad8c5fda

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ba0218d073816a897af5713858adab53faaa1fe6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4330837a55f8f307fbca14ae44f7b21daf05758a5bb779e052560c0d1fbde46b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3c446f00435c30e7c7908c7e032a3d67593e1a4d0b841168644c15e579caac3b3f5cdc7c20dab600dea13df63a6e459396c14179820f843aa65e35d1d1193f09

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d92a77936153f3d6efbb8af1c7592caf

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    499ade7a4e7751016b68fab31daecd8e05dee033

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    21774dc9a86a1394e3f5e49e0a2c7eab376c1b39d6c34e53024471a7db2b8291

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a06c1da33f7f7ae6f57d4191305078ee63870773b4b1a71ada4361d199e00cdae5fdbce6deb17adf76c94d51a2dedf48f28c2ee09c67ce3d70da97f815e2e69b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1374389704\CRX_INSTALL\screenshot.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0f59002ac062d276b24d39baa02f99e1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d185a1db0e7ef325b11ffdba52193e0095aff79f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c3d2c54a1f6d3e070bd84446264edd20dd693e2d02106f9f5c8f3a38460f1db4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d36d48dd2241494818fcb8dc0bc6441c242b903af4079862bb2403a492840ce8ecfb4585a01679a8a5108509bcc5584303e5fcd04af1041a35e1996a15b4973a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\img\wav\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d6a079ac7bc5fc7ddc4ec31929791213

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9c1d2b3754af6ad75dab4fcf47462a19fef86e3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6560ea1bf9a12742eded10160bd6c009145c55c706645e623bcf9c016419c009

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a7d7b892c668ccfd6fb30b983afddeaa2213af0075012101d781cb8d43928ad610f3caa316bd6cbfe6a55b9ba2dc9213544cee3517567746395fbef96f0d0e86

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\img\wav\icon16-warn.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    063015504255a0ca31eff71f28d1e1c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c9ec7458b978e0e35f522cc0219914c923a42fcf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3dba50c22bacdba16d84310e3f81938a56fa0a9742a8b3732e323933c15e7fb8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    325b3f11f239f7da8a26211383fd548f1af500646051da6acb68525b78774b67e687ab20109d8d8bc139d6a3c3dd3752bbef84d8b9497654d25a95f28ef39616

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\img\wav\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    751B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    661d7c67be028b650bc5b894fee1220c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    05137e849d0f55f6920ad3d88390a1b2f306bb1f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a149990239189f32e08bb19f1d2137b12d35ea4fa2cb20fd6ffcbbed3da54e8e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    06dbdd8cbd80b7b00f76a02678a892f41a52c0397ec3f799a0ef4dabf9ad1103ddd032bdc852712ce1a37f38b1072c7112a3e710491c08d539d092779c84ebcc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    760B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a902b117d19f517dccb378597fa1391c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f3a622e821de2cfce7ed9c478614b310d6ec3d36

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    73c909c237815873eddfe858509f38b978337ee2ed8ecaee7dc002962f807d5b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    24c42de5b1aaed3bf88c6dbb8aa0aa82ca483cf00f588c4ebafa4e84c73c2f7bf128ec8a23146ff7f0fe3617dfe15345f0e0113f5c29c6bb9ab8b591e78232c5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\img\wav\icon16_notif.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d43115639a471d08ef14d5b7b580c1eb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7f00937e64acf63c143d9838e5be1079306f302d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fc6520c86cc8390923ba2621147d9cdd52ca01499a930accef747cc3aa6573dc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c91f77469d1d7579ed8dd7d730064f125dd04866b12d8a23564c8c13f26574a72e847a91fe728df8985e96a06f39c073f384f70197bf6610cb2f6d106b64edda

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\img\wav\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    31e36f83996aedf1231ffe8ce78b2ca8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    29dd444788d944fccda7c969d072b20330b9c44d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b3800337f97f637e4b3596aa0b57efa5f59148c47a0c570f45d0e5065c983962

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0401e96b3ee40517332a5b1601d7c605e24ade1ae58e0980533da0adc4477c44a8eab86335fa00b84d7ac0510216de0ab68d925401a407c7c480b54f470144f1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\lib\_poly.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    411B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    79099f39887efbf626606f257d26d07a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1bf38891e171d4323449f38cf499347c6429f6d3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1d18bb858bd68fe78da49bb263d0145d60ff98433e01534ed37615b0734d9123

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f82b030d58ec32f5602f4a13e53a61393cf2246836d560724fd032291d9ff4a4d93821dbf3dcb27fa8f806702ef8054aeeba01e77bfb7fac81a49886f270d6be

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\lib\components\panel.vue
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0ec0ea64cf3834e7e8f2ee92e48f9794

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    29467a3b0d53ee4ee38ef6f5dc8d9beee2abf1e8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c0dfd84cafe87df655ba435e84c09b5582ea7c8ee8f8f198092b71f3a4a8cd36

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4bf065452af0d1884927f11ea09fb9ab9455f55f4edd309f29d276b75eb3144062b3e7d743b6d61ab33778c929fd2a8e56c5acd2506b57066b66c73342b2aeaf

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1457061491\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3ae39e6df259f52b459c4fac36da820b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7b4bb7ac2dda3f56f80679e81b1d6c2d08f9ad3e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    318817e11a9a525a8acb2aee45bb39d34dbbafc8311dda4dd6dfb868e2707029

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a89ac319c0ea1620533bc22844f01b473f60d3122d2cea6d421d860bccbd30656d75fbf035b1353b25d6047822e9e8d13c07622e7e20f4015b447f8b29c79e68

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\3d13e4fa06a5e65b4131.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    190B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4785865b0cb0fa1899a688c309f50ada

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9d8f0129bc01574c30bdf1a07972b0b93b3871c0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6b6c9dccc49f8ea157baf87f1188feb8a51af505ef24759095ad4c152e9d2aa2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6afb11e027359e8cf953e31264978861019fb0a823abf5ad2de0e9b168891600e288ea2841cba2d11e814a18ad8da197064ed3ff49372b234748b064d81b1e2f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\background.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    136B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7f23aa60ff602d90ad0894587b08c3c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    016e56adec16a1be50620c2cb20436d5c9a4b3b6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    22c8d139f6ce586b68f47d2bb678e4c70386eff0dfc304a8e76c53b4407542ea

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    de56f89f8032268fd61f7da19a5eb5ba18908695395551cb34b7cb658f993505d3340b34562d3960d77bc95bf06104d110e13cbacf6048fbfd4b031a0d9ebe0b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\background.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    93736e8b9115d41bd093c7af1135c494

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    53a4f700f544a77bc1e8980e1c816763fe41f852

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    77388360ef423e57e667fa26b9a194c5a2419e3548e18d9dfcdd2873397822ba

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    17a4ee5a8dafe3043e44ee10506536308ce5829968236166f205c1f4f3e660c02aa3b0493ec514ef167f1d1c7ab600474f497126f64c3ce2b4fedf72d4b72a60

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\c34917e451002a535f2a.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    191B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    efe782832ba04de342fda36a67b97f06

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a81b950683a84102de0c49a09a1941d8380d252b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7ba6121152de7ca38191b380cd5ff99ef392df1697f6819aa40a0bfa991b174

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    31184ae171dd38ad16b3895ae3db08ecc6727b76cc598d29b10f36ea5655ce3a9f8f7fbdc017d60a7137db608aa5a4f8c7f8ead25a2105e802cb6c0dcaf7a2d7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\gapi.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    da55526fa6ed14e2532473478147fd29

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    629d1f38adf93ab354f961512624d6be409711a4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8d1dee905b9bd186bb56870888122b4b0e0284855c83645b0e639af388463b9c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ca2ba1eb014ae842d5fe266be04cd1211b840a196febaee8636a0cfd968a8154ad38010e11312696a17df480cfea6bdd06d111e133951e042484ffbfae7205b9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\images\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e024e47b16e648ae0b66661d745dacbd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1d7b761c12b69d995a8a35e9b0eb8897d18c9762

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    09944afeb67bb06f0a086e8c9e17ba9a2947d19c4de4e99b0561cdcc5c61b6ff

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    81d5c236ac25ed5fcf2a6e5d41a7d1bb8e8f91cf9cfb2467cb710a8b27347711c3882426b2784b1ce532f395ae292d9b5f3c69b30ab657dc84391e905e3dd58a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\images\icon24.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b218bece0355fd284ce1109f5bc70f48

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4f7b6e6534227b23ee31e7fe7aa3bf513639d442

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f862a96e0f44e9f5ad8b937411743f8925d60bcb3459e513d5cbf2d8e0413db5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ea3a598a3da9326d1937b587a43134e66bf8952df7602c18ed93103b5e89eaafde0de76ffff364e2769745ede69663b50be22a179fd9b205b0f0d4371f255ca9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\images\icon32.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    eb17a4e5f9ca75ea1d5423886b6e7fa8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    89afc732ab43124560bdc0fba646d7c066b68984

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fac6682daef523ea1247feb7d287332895cc0930e915e5583170c3a8880de2c2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0463bf8d0b1764757178e79653283276c80763a12eebd17c7374ca35539ee383be8987cafc891609291b68bce7e2fab2193c0125f684d2f09cbefb58557f22e9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\images\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    274d66b496c6e8bdcb89fa636da75e0c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1caf241c0e0220956c53d672f3d2b1210292c623

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e0787a847dd7b2b9b265fd1946ce05776860fac32bd49b18c36391a2b9eb4f4e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6e97b58626ff95b1140856d756f5b4f4b301b6dc3d5259e06cf3d66e06000c7ef04d4a3db88cf0a4d77467465f5325185434245b9c190b9481e2cb92e9aae1ca

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\images\icon64.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    844f0cca158379b203605b18ecd65632

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    81dc615c8f85df174a0cf213f0dd08aa43bab394

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e97551abeb2364f2382aa540130c0077e0ca607e6599d73a9b7e1481e91225f9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    991f2b64f212e429b91cc337f6f0dc47c36bf13cfd405e604c05bd733ebb164a05a7dba94f52961d5614d299900cb57f15214e1be7c9b4a7a50f67af231e1d13

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\index.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ce55a64ea615b0f81b0688de627df1be

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    49ecf3e8024881b8e2704b2ed54186aa14658e71

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    304a8c2ff85745d2a023ab6129af3fc038f13718ddc2dcac7fcdfc8141198a4e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3f84a4511d6d2645ac90a6b6b6520429da818ae71492f45f343466baf39290e08220cd90122e9dd7388cd0694579eda69de0d6c35a2b3bf9d90b2edc76311a3d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\main.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    817bdcb704470986db5ad09d148c43cc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cd37f5ec1725ce894f78609144e08347493398e0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8fcd512d1f5ac7e69de1880ed01c37791d113f8b60c6e3cf71bba1805daa2cdc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    12599d907fcc4d9fda7b5a6bace3683fd5ce926a57bb2ac917eb5e863544c260f65d70e88ef341ae5c5ec04fdb9c6f5585b906d5dd9b19ae3e5fc3ced34fc70c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1598574252\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    eaaaa327aec555776b73f09abc71bdeb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ffb355a919f36d390f0f15d676199cd5446afd1e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    873bbbb072e9e51552dc90c8e9c6a836c6e316a0d96dc7257a3975a1e3c9a651

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    42df290f5280dbf049bb4154d5cc9475c85df299055caacd34d8dce689e08bbc73b090307ba36a3d2113f8d4110f227515191fde2ef5ef1748c16d1dd240a0fe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1919414864\CRX_INSTALL\images\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cdc8c42d15181832615b8c5f54592da5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4166be7401718c76e55a6ec60ab90c309edfc6e4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    414004e5be02e2fad033cc6b12a4a8890aba88f3f3d74608a6da28f5f4f4f25f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e85ec1e2609238f10c6910fd2615efe96eee7daeb11c2e67b52e8a126d18749045ea9706bdeadbc0654750e15213e544a880a3e91384f41610cbe0b40969d70f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1919414864\CRX_INSTALL\images\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    546B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    824c8c4f1347de3f2361c28c8ed321b6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6f2a1c9343b0580b51e50459a88a8589e0537f73

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e5570aa45d1b4ce3f4a5b031b5e6cf2f90c34a86c7c197613ca0358d1f3d127e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f2e4dcf23c77b194bd50c378f8e05da4d13315cd6bd61e98a56a049c86549f47d1ca5c038bb8f539764691e3c0b7788a6b77e44242edf1e05625416554c1c494

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1919414864\CRX_INSTALL\images\icon32.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2c75658ea14e7bf5cbcec8eb37bd8c0c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5339b06d4c807967724757c70f9349b4bc22be6d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ed3b9fac096fe14c85577b01b37a0b5a1cbab702d0400796a86a49bfc744a29

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    76244cf1f5d5a068de2a5695ae90519d4070f409629be357435de44e882c0e25ed9e74a84d11cd4260367933d6ba225b9545eca8ffe20bf5095749680a0fc3c7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1919414864\CRX_INSTALL\images\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7bea5fdd8be94c1b10de99df9b1c9173

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c3ed6993c34ae71e3c6b726a470606e7eab72ab0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9654bf649ae68053a2025388d31a4bb932bda9f93632afe38926f7c3d955179a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c7fdcc5e6340d3e1705565a0a804add6b30f13573f346f34108293a298bedc1f6619e4661744c793cfbed806de79403eff995bf00f15d32707da079c5293ea93

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1919414864\CRX_INSTALL\images\icon64.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7714736ecd58840f902193f44d59e708

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    739693dfb3a9b00206cd2f70d57cc273a17df80e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f9d3a695967af8a08871258f95e4b6ff57a63c76f47fc8cdbe82de2154c3bc10

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    efff910b9528761d23aebc5b0b595ebd05009b2dd40a6be5de278fc06954a453dd46442466fb5f19491e7355178eac5099d4a60d61054f98ae88b307434d9705

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_1919414864\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6471ec4b0e0007a128cb99507112a153

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5fc9c964805e7c0bea0df4b9f7fec039af11c574

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    29c0fea2bce804fae379c42a9ebb951f994cb0bc9bf2d5e21928ecc0d1d26c34

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    54dc0388f08933afae8a19fd8b0fa123c8f14d5f249352179519c31ae1bdd025712063d5fdfd99f32d9c03bab6412fd52fb03d79eaf1e1386086e4f627ddf078

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_521515898\CRX_INSTALL\img\wav\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    351c385252a04d37c1c86d532e9005d9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0f699d2be7b25eda646b26341dd47377616dcb0a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    90417b6aa55fd6c586224bf15ca4a069824bf7f862c5af12cab53ec719ab04d3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9deb825f08c945c8858525d22bf9ca22184ce790dc93e9e469d6a8a3d1e8f8895f3c354b241bea933d8773d7eacf1d76346c79b481ccc30b3f375c9129610e22

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_521515898\CRX_INSTALL\img\wav\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    620B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c32252548a5c27119622f93f8410ea6d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5ad1d34ee44cd0c5e89724ddf74a74283e6385b4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4f8ef975939ff0d862115fa4195f5b0996724930552b2feb3f35140ff3942be9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db08dcc3a0e4760e033335a92a2443ee2457b716975d4729ba5f2d1058f9895339d26d12c0a5b9d1b3417ccfe6ed54051fe499bad9636ec8fef3615048177294

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_521515898\CRX_INSTALL\img\wav\icon16_disabled.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    554B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8ff5336aa2bf36c0c65178e4eb6c2658

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c225b8238e89b2bbee37e9567d4e163e7748b76b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    97a8354b6a10e7c7bc8a93f3e69af9afc579fd43c9e5d30f6393d222f65b5264

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2424a903caf8f9059a3f05147e3cfdce2d71d36ecb7ac8686244a9a51f232a2cb8bd8e1c152e1e07d3dd3d042064a055c996b3f261351362d67b24a706770626

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_521515898\CRX_INSTALL\img\wav\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ce5cc8bdf39d1d850a14331f7eae6a8b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cde3e661c7235e5e26a3aff803ad2d5ecc8aecbf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7a0daad03e1c129f03d61c5150159909062f91bc1eb72e93e0eb73205b49a0ce

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e13054a509e2f1ce01863676e8ed95e9af3b98ea460ab265ef627b0c4b8a0b91299bf2abc6cc57d152f8a269927373cae7887d2cf640993bffa838f27c8e7403

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_521515898\CRX_INSTALL\lib\components\panel.vue
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b4c87bf3be0d52f5cb3e1d3355225dce

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bbee0ced19039e58fad74fa9c4319edb2a2299ec

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    84acdb6dfec93ef4c5db326e1685bc618f63d515b6dc9203d9cd6acb467eec28

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    78ef255d4f24972f4bd86923853b9999537b08426353d9759b51741abeff104bcd211b19e5009b40c39c0b8f20d5bf27eb8cd9749ebc942a21f151d1bc3cea4a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_521515898\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dfe5ffb971d5dc733edf634ae04114f7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2aac452beaab297d11e01548bdbdd2b1a459e096

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e6e3a91197f81003ae721cacaa3502270591dd10e0e772e1588ff0799786adee

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c76f7d6aa7b92bfede7450f3d10e39a6fb60329b33944d7ca15e63debea9443ce603226969988c1bec40bcf799930effa4bbb9abe454f9bed8ffb7f9427811ed

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\css\Menu.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    01c0d7fb2f4d682e976ad63a82e2aca7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3894f240e684748788614633fbe435cf3c702da5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    63a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\css\bootstrap-grid.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    66KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    af8019512bc7e96f63aa0914715a983b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5f4b1f131dc5de29fd4ba3086cd9c997a34c0a22

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\css\bootstrap-reboot.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f1b21c4bd42b60467888d7045310a555

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    162b108099469cffd73588b2c8e2f33dee5695b2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\css\bootstrap.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    df40d6e4c661bcd1790dce6861e34ce4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8be76ce9cfd6388dad97d74ff292ed1dcfc0ee97

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\css\line-awesome.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    114KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1b57b5b9262dd98560a342155e0afdf6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8d89b58f0d68ff58c06c002f2740f252ae88a7be

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    00dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-brands-400.eot
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a38ca9f0501109549cb659c1fe9ade65

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    61e3ed8012597b290fb64922dd742218e3910c71

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-brands-400.svg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    906KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6bc391600900f925d0dc04780ce7e360

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    70168c19d9ccbe9ab89b036ccebbc638c91ca0fe

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-brands-400.ttf
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bbf83f8bb1039cd860051299d64ebcfd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    10a04af3d80f9a83ef2412dedd6b76be7a0c0a66

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-brands-400.woff
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fb598c9ccecd5fa1c6c769d0be60973b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5f364cdf5fdd92380deffdb7982b573b119e0744

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    14c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-brands-400.woff2
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    82KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    54b0b4e7de85711c3796882b2b19eb00

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    89f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    38490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-regular-400.eot
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    33KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2746742c09b070f74bd7d555e6b959fa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    45b42952a4b5a57cac5acd255c26790cfa4b6185

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-regular-400.svg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    111KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    32e969c394a0f84aea1e058edb2138eb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1d22476864d333d22e68d73a9e54c2da4c1a7729

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    96f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-regular-400.ttf
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    87dab6ff12ea107dafe1d52ec19c2ed8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    63ef86b861a7d95d11f544dab477807d90f73e3a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-regular-400.woff
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    338f6f873b90c8045204f8ac52408166

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e2adc73388ec1f00321f6b0987aed001967abc39

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-regular-400.woff2
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    88d9d9416c58bde56378dc4439e3a144

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bebed8d7033a4df35bebba69f1fc261a78a4ee22

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    51ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-solid-900.eot
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    221KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8c65fd3e9b53a609735fd6335fd05841

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ce4d112e98802c4f44f72017e4c41227c707aa8b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    81bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-solid-900.svg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    904KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cac7939081c036bb82cd104acdb27efa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6c6bd9af60882c0f1e3957e6f73e6bcc26accd6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    36bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-solid-900.ttf
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bb49393b04bbf312a6cd055a051121d3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dcdd439c2373daebe42ee0a3978be75b280c8318

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    07ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-solid-900.woff
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    122KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    87292218024ee1cab93406e228a0b7dd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ef62110ef84b45b9f583793f294128b06afca6d4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    25d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\la-solid-900.woff2
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    94KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    36fc297902c9a2e857858baa6ac25f2c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    89d9531c0c70a8751dff83c1917baab1f16a2071

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    10a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\line-awesome.eot
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    110KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3f85d8035b4ccd91d2a1808dd22b7684

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1bd77ef1e76e819131a21661fbe80c0b247de0e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    10144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\line-awesome.svg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    426KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5207295c5bccd6e7442cfb261446c1f7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a08ff99f9602123a19a10a9e6dabb2851551d784

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\line-awesome.ttf
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    110KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4d42f5f0c62a8f51e876c14575354a6e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5f4f25cb836e3ecb45f7dec2f643bacd36e3f89a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\line-awesome.woff
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8b1290595e57e1d49d95ff3fa1129ecc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    73bcfdd23e73617a7eaaeb66bdcd98ad6b901562

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    20fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\fonts\line-awesome.woff2
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    452a5b42cb4819f09d35bcf6cbdb24c1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4344bf7fdb2b5e538fb4859df945fc1a21d2a83c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\html\Background.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    468B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4e5d51741f7ae9ca1473f7760b399076

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6d24a35d383c2010c2d85e54d76b4dea52bb4b93

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    005703ffe5355e693b7876951d16ba5682bbb7160e759024cfdbb6cb3a826d10

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    beb4a5423be8954ee7ae3754ec5f2ee2d4e31a83e85832b8298dce5dedc0339b0bca618de26ca4741b469baa0c440771ebd42df0f10156b7bd7add2b61c47b98

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\html\Menu.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2d8890e7feb9cf4174bd6545baa4df0c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b660976ebb03670b93582c9ed5d77b5cd6356365

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9d00fb79e7003f399f4e5b0b90b091406dc23cbaf30cb28dd4f1546922bf45ab

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9c6612335d896a2b4bd7cb1851868b3ed09cdec6e8c5d87f81dbac89e58ecd37440f854bbef1782b579877568a917359525f030fdc132fce2b786f9cf59bc645

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\Icon-pause.PNG
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5076a565b6a588fccb2a29fd457a0a4d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    48a9c6ae2528f89ea4869bf4a2826a698df9b3e8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\ag_Logo_V2.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9592e6a703a7034b3b6502528d585815

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    867425b33393147fb14149c37aa5cb635ae86985

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\data-saved.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    51KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0b4b96db9babf6228b7a15224a2d2390

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    55a60da21495b6c336cc9b28e10a29e86623388d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\download.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a6f05bf0eb47a74c8ec54742945cd665

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e2f0ddbf612ad69cb9e58b47c30d348a928682a0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\expired-toggle.PNG
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    621B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    544e1609e880ec50a39da89e0bd106ad

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    73c9bf987071cb7e6a9a89e8c4f8eb1ed415373f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\faster-load.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    55KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b0240e43ce0d422fcb6f71952f30b067

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    848b3498fd7e984f9912404b421623284da4dcdb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\icon_19.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    644B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    989e29b42e0958fea64f8178d2bb0eef

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    67edf95f7680694913243a3810c4fb1e7900e8ff

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\icon_38.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5b10532342de0c69a705ba177967efac

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f06baf5b62867add297f0c21fa872bb856273141

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\icon_dark.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2aea6c8259d376bc6e53d4ca19a16bf9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7f7b9342c54731c7b479e722be47a09e16e22e35

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    05cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\icon_light.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2b7f151204c6b260f44b3323047da33d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    275d8a9b1487407b9f3dd9db7897856c4fa78c25

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\key.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5a3048a0510ea109efe1998afe4806c1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1ee4a5407412e4e67d0d94079d4462f832070c78

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\power-off.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1f6fe5ceb3344305d6081a6a29d25287

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\power-on.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5c1aa8d87b98b966f22624ccb66a4c88

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    104df6c960dd7bfc432628caf1fb91e8a1b98187

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\review.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    62KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7fe2baad99223fc65b87cfd8d5dc15c2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4f850da9de5f2bdf324957bf9cae982d4e4d21cf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\shield.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    be8e8f49cf12531cf79607411051bd36

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fac6efb0c4d06194ee6c00fb48d0df3bd53056ca

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\spinner.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9d49a2b9c16781a02905d4036215715d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    def9ec0a142bbaf0215a176b887877f54c7bb3af

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    54a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\support.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    70KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0f7a1d2367536a3697de737fc0127171

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dc07796a48cc21b80d4337fb83cb1cf1c59b2470

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\time-saved.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    54KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6ea386120b66abb113afafd9b4a28977

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4c53aa596ae26411b063b46479ea244b549ae1cb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\time-saved.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8739a3020bdedf14ff43e7079b107be2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2997e213321eebdc4568fcc2c99b6596ead38996

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\uninstall.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    51KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a710c8b67e1183cec8e64bd860bdd508

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5f0648762919bec01e297f60de6544177155a0aa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\unlimited.jpeg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fa0abac2d2f11dfa3dbdcb11aa647256

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e2d8da52336e116e37d5fb379c6d5b052ead3f7e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\wave-adblock.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a9d43393d95e28a6a59484f76793ddcd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ea12bc31fc86d4f9cce437bf99139f8a27a98095

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\x128\ghosticon.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6bc074363f82cd269a9b70ae996911ef

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4135bc42ab9b68e12df2bcc4fe18542ff39aa65e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\x128\icon.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0fe106d1a003ce334368e9e26adef14c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0844087fac522bf4377fee52f343151ab722ec85

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cc8e87a8ed20170b50def4781b7d83b29eb863dcb8b50266de23f7a21a79a1fd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6574359254398e13caf56a673bf7583524013c3fba571c9a3a1e24ccdedd9f72c95060b5fb5fe4dc4477eefe24b37ad992fe894b933ead4baf12dd579773dc5e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\images\x48\icon.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e2cedbf38f1de2e28c46d6200a2a0151

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d7f6dff6b4bb22ad4b26ed2e526b82d8a27e21a3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    26ddb9e0d317c433dc726ed430cb7cb766c88c551f54358c663785fde5e6d8a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    98303fc8d3e7965336b36f291fcda94f497a56d5f52f1517fc979b57dbba480546224afb5bf0e5ddbbe6110c8f6c02b86f8e8bb169a4a2d261fe2702f7b0b156

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\js\Background.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    29KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6414ff28d4e8126095300d3c58781f98

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    744b416915ca660be3afe3e24f3adb4869d15a7f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    515882d9cde4f50ef3fd8581414477a35c4d20824957981807bab3bd773564f6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0643198c4aaf03fe7d0e0635480a1c86cfef6af4cce57028d671ad3f8f28ed74a68c4589d65cad15a7d79bfe328c42e9041d9af57b95e1ab89f2c35394b43a32

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\js\Menu.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1ef9a65e2c3e264a0a2d0f44aefee46c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d60a7beb7759a433fafc679c90da73fb6fc80d7b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e090a1ff91439630d9f5aa9adb49e069ac3bf53d3f850f21ac2d3210501c062f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5397fac451714f5c4ba26177081525bc2080fccd7ee134989626c92f3c82aa2e2234325e9a638b1bf08b5acb0bc425b4c09480c3a8d458fb52e8d1cdf1652f03

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\js\url.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b1c06da34fe704d809419814cae8be1e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f71bd8039f6ef9cc90743e0f37f9a15ee0478220

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_748147438\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6c6630a8a554af1794b9ee8a6c8de5c6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    050247a06578193c06c151a9ce2a5ab413b5314d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9cccbc9c81282f954dc8534ce3bbf1cb3a41af2af6bd9c16a4a5354b767ffac4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cd815ce0688c90c2cca7aee03b8d6f6b9ae2184ea155ab1ee6c9ab9b50edcc8b17c37e60923b85836de3430acf0bb3f2a8ea6c8e1b1af7996fa00c5aea6f0041

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\css\reader.686ef121.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    521B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7b74f1b3f2961a628d29f5ba4e3401e7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    88e4f3ba7abde61ff35d9981e743f786bb46c60b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c81c0bafba038ecadbf0c01b981e75d1cf25e017b3f25d9fcc005b29cadc2da3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f2dfd9a936ab432c42436fdeeaa47f9a4c5d33ce65611478460b5041fb5b28589f7b8c6efc1941b8428ef8f23922dbaff4fa99b9a7eef9cf9b5b50f92e9058f0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    13e1926f211a2aeb1a2dcf03286a2a54

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    46dbe0740966c286e5fffa8ae8fd5f8471765f03

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    61ad25e4918daa860a7a4b07d1d9f72cf5e5586cd41e19bcec1cd748f18d8016

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e887cdec3df2471ad26fe51aaf29062681826e33837ee5f88f6b438878cdfdb28d238ea4b241963088e9ac00102fcc81218432cd6b430d2a7680ce8c0a907919

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon128d.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4bb8584aedcb5747f4b1ef972c7b49d1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    73190f77c758eebf22f3bbf9fb53f79a95311fc8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95491430b5115dc95b1a781dd54b031c63c9db4cadbd3be508549e2958de51c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f46f04d0c84537da21f98021f38545e29f8f2cecc542025ef8bc0af7b934ad52d74e78cd177c627c861a89484988135dc188df21df03c053f4e7ab3924a99f44

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon16d.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    457B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    df4ee646607cb38804943ef108ebde44

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ad9eaba7d935d8661534230b2848e465a2d5af15

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9e6ebfa9d2891c6555eb6e3e86a50bdada318a0c1393db3f7eaf5564c49810ed

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9f4e5a8a2c9051a42e3b3eee70eb184be66c83a209484e8bf62a6bd8419e9ac74a6774e45d0daf8b8c0bebebcd9f923b1a408aba44b1cbd0d7d8dca7c46eab3c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon32.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    847B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a8aa7a6d7aa8ae2821f7432bb8b76354

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0f2fc9264499eb13dd89c3322bbf35211b35063f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ad7d8c2c399642622721d7b6748bce5796a637ac09ef8ce3e539b2ae2df8e891

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    70ba303a3e9a0cbcf185b5ddaf82a69bcd43fd14b3b36ff8e59068e96fe2108aa1eb3bc523d59d44e49349deb06f578b72d06913019a3a18dfe120c06d5be092

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon32d.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    742B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7e26bc50a276ee859a075489eef96b3e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d99795668a8badddd87d1d4c4767773e1cbf776b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6aa3e417114eec33727fc793923efe3e81cd7583ed8432bbe41ecbab50c8850a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c98ac76bb4b93262b48b90b76f6e7ffca60e5d9eb372460c42888b8fab17b6aefa387bca9ffa6eb1204685a2b1a7d522fce18a08c44c1f88ef7bbd45f3b787e5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    939B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f0c4dfd281b1985d4913ebde78ea37f2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    384a419488592cabfc86cee928478ddd51cfcbc2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ad1985a1cd752616bf20795bc3671ad468e7d0856501f9fb45bd3c50dcfb18f4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9a166fbc396f434eb67341ca825f57315797b8da52142772dbd26c76b381a754f50c60c89744ea67d26a9a521b707027af09632105e2b7138b3d3c94130ae96

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon48d.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    816B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e7f5c2e4bec44838656828b5ed8dabd8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    beb8556d06911dd1b11d66ace0708d333a8ad2d0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    78d71abf8cbcc25432c9c76f467753739a65d6cb9ddb78e60a713b675c27162d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1ffced7a8cfe886b1c3482d5d38cb24a073f1c40a733d43471a960f5069906edbd1b45fe0e6dec13dc1f2928b6c0e87b0e5f85cd5e85d3e5f68d48bc46481cd4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon512.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18f8258898b6a82835369f1ef53cd573

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0080fe781e418a7c11e06a34e91a90dbb0aedc63

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d6fb5b2ab06c11deae77c5f61b15a3b643eeb77a3618e22dc4e47e3d2aedc24f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    15be1056ea0d660ac0087b3c350acd69bdb4962cda4f16088e6d9f78eeab383d0b6cb151230d5b58e2c8c6c13a85f0c619bd4624c6491081b0fe18a831fe7fb7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon512d.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b68be81917fe96dec6c3a51e5254384a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5f50f177edfa491dd90dec1c3d8307abc372bf39

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd04407e1f03cae278bdb9aa590f97a73dc261b916f254d463014dbca8f2762d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d18f0d360e201cc934d9fcd8235ff54740e2fd7a18e77da02b1bbfc845286132e68b427755a6476947429913cb70d02405777280417cece2d217683671d72f3a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon64.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ff2a52b85c528acd61a0b3e80c2bf3c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ef4615be904dd2b17a1fc39f50e2ead1946784bf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1302500f91c00102911eced610267063bd233ebdbbe9ccfef4d2e42f5d20f424

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e909306ca4e165ae19038ebbc0f9db5b74c2fa1db4dc3ec41d0688b7a6a6d7ecf8612dd5d1de2d3db69eb79c91533a3722589192c7022ab62a53a5d5e40a1203

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\icons\icon64d.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    de2dcf5a39568851114223b1cab85d41

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a873986c33098bc847a2ee4b4f7ccb1ab1ad7ed8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    362b5c31079978a79b63171735494437734d500cf171a0929798e86015bbb098

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b354fabe7005a6e343bd1329000fa38d2ba581a8447135debf5c3d9de4d2d65cc183a2f69c3c5ce92bb651497db82312d48523d8e313f5ba940118cedbe6366a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\js\background.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    29KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6b413f06e9fc0e04101c305505ea6e28

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3aa3788ea6c522797fe587621b394489439da150

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    159b0a00eb97b0948f4d20c1191911a05c33265c56c9dbe23de5b0f55c0c97b2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7757dc18dff900f036200a79eb07ec53d9839f4f914f26fc05739bf0f48614496f8c59f17e8102cefd2d99583b9b66529ed21f6518002ff84bd36492be3078ff

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\js\chunk-vendors.4dc0582e.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    221KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    31926ac32d09b11207381a26e0af4664

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    441ea6b7e6a1977726e192401d4622baf4b60c87

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c94db3308a5553ce30282d8baf4132d9bc37256952dd0e4de78fc9fdac1b0a4f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d144c7baa9ffb8a47db16cc90b7ee0c340519efb0334055871096171061384451158909b76ca9cc68ab1efe0cbde054def32e6accf5993c675c500e4b3d25ec6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\js\reader.3d82015d.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d3125cc7ff4b77b50ed5985fd60365d8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dc9ea3a18a9373421063d0b25ec15c163b96f42a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    dd5b116a1f7a984a691fa43ee0fa5cbda0cc59daf64bb91a56b29b9d51bc9e78

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    15a88b681dac690c60afc5d60cbece38bee90895bafa2bbd20dd64ab1ad4006843813ad651b679fe5162fdaa0a5fc82f676687b77b9009661e808ec7734c2d06

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8d218e94c7b451f8adaef93a19a4644e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1df64f343088f10584d772da70aa320a9b1bf769

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    df43b02d0067ae6685192ad66eeeb3f4a683778a0a08534c64850dc3c9852bb6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6cfab59a73574510fb98e9b028bc186127056f26b1453c58ffae7a7b5ffd7e6ebc305534611af37de688a0bfa80242a93cf7c913dcc0969d325cd0408bdb5e9c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\reader.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c5fa0e0e979624bf44be10415b6133ef

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    548f53138a0d6f06b0230e324783a9e54bb6ea54

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fe416f43564cb12516ed34e733b64e9bc77cb44ebca47e16c5db7ddd8945dc74

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc5470b304f37ad3167f0f456d7b066ec75cd5f0afb6115aa46a77bdcb5e28664acf7460fe26f450b7ee3efc296a4fd5d314ad828a13c06a476ed269c06bdc1a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_835873242\CRX_INSTALL\reader.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bcade57b5d4589f0a452c302d808bc11

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7ef9fb822eb3e82d89da86cdc0caf0694482c1e7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5e8700b79fb4ccc1cfd3d5217495ed4ce0ebc916889fdc88cb6b817ddf1f175c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7eb0d7bc47230f99cfed8549dd1205893209d61802ad940c9e93831616fbe153749a4e590c1d5dd4f8e715995636902387782f985695c89159cc67481396a151

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    175B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3ae47e124645df64a994f09171695c66

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    32e1f7a89cb14fe2e516f400451f113ae8135c2d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c5cea8c6fe04b30d8a5490f0bbddd0b3dc3fa4382dde777105bb3e80d2992dc8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bcab9ba96d0ecb78cac7821296c7a6b0f684aa04b09e51a6c52ccbd0a299a87f165ecbbb6e1f2935e7727f7fc710d2431ee346c6ea7606d1cfc1a049c28397c5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\_metadata\generated_indexed_rulesets\_ruleset1
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    539B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8ec31ddfea36ee7ad444e984ce50b885

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bc988f48cbdc384904ac14c6053d687bfa4b43d2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    869f983976911293c61f35243c8d67855f3e5ebb68cf8764827598a38f9cb22c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6c8ca6765e20f8bd2551f26d68c4634535122a591fe0c9d8dac6981ab8da7ea8cf572b92e6772f068225bdea6a5b866f5bb0ab8d672511fc14b8289da254734e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\bg-wrapper.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    80B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    172a1cf4451ca15d677c3f2ac333e001

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6a791566b23bdbbe3c310c63cbbab9f52a0d0b70

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2d92cf7bf587192c3093107e35627ca4a79154eb67a4d84269d1c11f739a1313

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    70b4e55209f79e5c466182f84aff43201767e7d03626cf9be92132ff962f84d0a8f4326ee6242dcd7cbf782c907a471d3bd47c81632e71409107ce41ebe019a1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\css\options.1810d564.css
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    613B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f54ed8168bfd3fa4f173685257f05f9f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fa5e606a2cb358e4e4798b5ea0addd210debe640

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bb3af5818920735cd8e28ec69002375e696c9bdbacb2c05f6dd705a0f6a012a5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d7488a15deec56dda55583ff1e43dc2b663b87409c8e0a8d11660f25a24036efc405c481fbaa082a8cc2e3cca8613321361bbc51a3173b176bf69091955f5fe3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\gmail128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    abc4ccd4708424476971338c85ba3c58

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0db30888ee3aff9279f5882415a8de0277664934

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ccdaa6965bb0b82ecefb62919324815cabef742506d77de79e36f7beab3fa573

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4b8034cf788e726a63a20d43f06764b3acc21ec94ee3c8f7f0fc91102efe54cce7f1be40262c3cc59797a4a2236dd3ac93011f52291cddc680f94db304c843cc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a1dba3935c5e968f6bd052a9e9229d1f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8adce9f4c4ee3bc40c69894dc7262bb118710417

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    96b23eecbd4bb8d23e2a532381e84d8f3bd2c1bed387b6edbff94f4e04d906c8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    aae3e16e245b62c3ed1ba243280c0a1c0c17b6de91fef8bd82160b9b6eddfa1951ea1fd14feb9466ae144501a202d596a4eb7341decec8724e4d43fe81fe7900

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    750B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    38d31bf63a85b8a117d19ca17f79c0aa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    89bce9abc8c1866cb48cd6b8ce72becfeae01aa8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a3cd683a04d636c3a4390ad206aa42872bf5a39d3f31b034934f4c6afa71f4c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9312baeced49b07266e84ef178e0d8dc1d8fcc06fc25eb9b749c6c6fa2a9f5a406ea1b7a6f0eee6f2e77d0823a203078cef3dc090cd913e278f6289a456babb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\icon32.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6df8ddf7b5de5325b212f68f7b9a7f28

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    714a5163da672d64358446994db5235709a79d1d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7f2e0d998d84728ba15ec0add58f1396906025b1a7848a30db1a36b2ebf33876

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a35caa1fbfa934105998150a6a16428ae652cebb2d6851ef3caa02d8f80ca0568457539d42d5bb107f842bd09fcd5c357db8bed476a3724cda22c41dcb30a7fd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8562e3abdc7c2923ba0310a4c50efe84

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ae89ec440ca110bcf3108bc397a19ec6f0d8ec34

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ddd9b6c4d350d633f7fff3c909a56e8968d5c52db523486aee8e6a0255e306c2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5ed0c089366db25070fcf11ba49f5435cdb43967ffe39ee59e700902f3eff46b394e6c02d06c2f116d25a156a4c6d2782edb7fca712ef6a8bdb88387bf0d6b61

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\icon64.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6974b9883f100127aecb040937dbfdf4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    437c514c7d81eccd68fc053451b7e089369d5981

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bbdaec78fdc0d56c83fdb2f55c641ef0ea57eae7d7a6ddfa5cb87208f0b6a319

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    136046525eadf52f58ba23904b94a21b43052d28048a44b4d6c32971d081cc38c610ba486c632a28539fa299d745aabbff62b74f3ce6e63c3bbce677acf8700b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\icons\ymail128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c60ef8ddf9a2a85653dba05eb30152a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b578eb165163f1882b0ce2331413e02c19ff7d55

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    90c24565cca615f4c105adbc869516d104fc4ef4b8e16b687b138ef1e3ff4b52

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    87f15e363fb6f4a279875f86a401827ee07b8ee7583d4b1a762816803c532620153fffdf4364e9b53cc4891b5fe90e11754021e821e1d6ec4a73dcaa0f594dd9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\js\background.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    163KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4b38936bb8cdd5698060947df64213d2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d9b4a1cc4ee2db28dc6c13e3b74d10c14367bab0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e052985d836ec00a4e2bfb10972ed01861b4c995e109c171a1e397300ec3d2c4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    98c44159487cf7af41767b520d3acebfe368780680e7f05facb1d6040e41c3ec8e4c510a8dd9368e6c196d09ea69e44cfb8c7fa111e8c31d1579d2b7dc944341

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\js\chunk-vendors.8d4b78a9.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    289KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5c8bec2413d1a2d5ed3c6f56a349c756

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    539f1a5a0735ef004ab79946cab89649f835c0b8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ed951b5d3a0416421fbbb2ce879297b258c169c7c05744fa21506e6547c28402

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    97c52262619a70e2f4b1cf7723952837c4a380a1487cf2f1004bf92e9e253769a804948916dffabf954c7ec02a340c9afb644848179d320401422b2b94dbd4f7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\js\options.2ffbbec6.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    35KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    79ef481c070e915026ce14cc413d0f52

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    39e2c55d0351a254cc5ed7d8b27782edf89e0c87

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f88298f01cd4a66c5264fb2c5ecf95548ba52e10ce140679b279941f0b538fb1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    222d1ea8a636086e293ca38e3ff69b6e8f04234e4ce0be7849827302a1880ad9b4512554c3e6d24f7df3c26a19accfc2481d2fb0d1ebfe246fe6780a800b2210

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a30451bbb725ac420cff6eaee87bf02a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b67c814af02b13c85b122683a6e445893fb5405f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9a883b14aa6ab8f1c0f8ad88e05df757f3c16770539603ddc14cb5c6aed1260d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    46aa34c86730a808b45c18bedc5326342b029d9124b8e5dd5614665055f71097018f08f94280dfed9778e1f0b391d963f19bf1535937c3b1e3eb778bddba6345

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_846405462\CRX_INSTALL\options.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    df180c4411bc506c781ff1dda04a7286

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    496bce169253ed25c98da6f1ac0c70ccdca03547

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    823482af1b4f2c9a964b8e50d058f7d9bbcfcf6062596ed6772c85f8e960af3d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e83260bb43442eae587104b55e9931c5706c9dc2727b14546d958e2969e50a8ae37fd9985516eb9203ab1aa555f73db3405cba0fb1433b51fc0164922f6471c4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\background.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    eb25a9e4bed33ec13170dd0f5c33e60f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3b34167d8ee98ebe038de641e30aafb58fda6eb3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    186b4dba81949b8989837314030f5c6da23afbc194fd406dac1dc0acdf758d75

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    702de1426dcb3526231f1e2e98fa7d606fc1a45af41c1b4e15dff305e1642e80e544fc0afc7e016b9ebc47032cb7ca67f3ed392332b0fff774534a2c9ad480ab

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\images\icon128.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1736c8bc8a3cf93a447415eccddbcda0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    885ac42e5423ed2071348db59a3d5c33eae0bd3d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    75864ddded7c0d8c60bc71b02410fca63eb59175395e4dacd2c1aaf58062fb2f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    42c359f1d9c615209d2d97452057e8e26a42afb1410a94ff46896e75ee1dbee36e3de6b4388e26e86b4c87981ed3a57286c96005555692487bb6cd4b197a7e9c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\images\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    837B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b4af7f244c18090507a456c469efcfc5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d7d3602362b81f12ccf234b72ea8843cb8a93b03

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7de91035433cc468631985c91ce1d40ba0fabe2457db68a46ea2837454ad0ae8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    06538cdfbf24614127b7c4704544e651973f321ccb328cce2f3089bc16261b15935be3dc92cecaee1955888c7f5aa1a752a417ca07925af16151f196505964ef

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\images\icon32.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8f45eae89e0485719aa55741c38cc7db

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f2012b31428fca20e80d65427b288b5b2222a8b7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    797b6851ac2fd28d8b9eb89b2334320c59326dd180bcd22365a8a13588667c8a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c5e53a48f491d3714c49a2bb132cdf96f7c502dd6105e950cc33c94099ee74c629c0735349c641282c82410580a5826048c2c86f84e56ba936bf06b99c4b2488

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\images\icon48.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9f26124368cc4efea67dcbf2301efe86

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8941f30bb004b043f551605c47902f614ce8f6cf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a7727f2612eeae0a408d5fc9322179d03e43388489dc6fe1924de3a6cff4b50d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1605f07d5292658e1c4a949da8f800abce455432eb4d0a33879c5ccecda361e799c22edcc9408528eda788aa267bc699fd91eaa53fd4e56d0a0117d58ce15643

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\images\icon64.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8672fdbeee1227be2d6b6e01ef2801b4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    419acbf522c5e983bfe3286d5d4e9fac477c2b52

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ed167b6c7e61bf8d58eea3dced59c8d3fe53b51cd1c0ce0c088cbdc2e3548df7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4432ef0275c41cdbfbc54340559157585a48ee483fcf648c9dd7b2d987a5a4f1689eb1a8894c9b17e90fa465d571b2c02b9b1fd2cbeeacfff769d1536d6b9291

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\images\messenger-logo.svg
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    889B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4fcc5269a37a3d5772612db23bebe777

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    513c73e431b6b4a0e572dcde4453431515f05c7d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d4e5cbf1780329e64b2a0555f28d437c7feb3019e4fbec9a11416b0e3c9b7408

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    582c630d2f57e3c79d6767504b88546c187b8cf385240cc22ac21222ed65bf9ad319d7e3bab67aa4a225c058957c9524575277b9e84762c638559e83281b8a4d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\index.html
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a705c2853ee7104c606695c1dfa30193

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3b1e4bcef2dc77c98952f5dae211cfa7dfdb776c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b08a7e81d0d405202e0a9be7d4370b2d224fc9969c60ae70e3ebe47dc622e805

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    64822c4f19402382ef5e9b771459102fc7b979609028e55ed426b8f22abc35f9d6156cd7a3392dfc6c9c3956257ab4685cf1d62ebb5ccd39c663d22d216bc62b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\main.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2be0de383183641905ac812e718bde63

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ab95210aa7c5db31354fb761cc85b2a53f7e0f7c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1721f74838edfcc96c81017d19e94e903c5f343b66596f5d9613bc92add67ca2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    051e82f2192587cfd83dcaeb0cd77f2580c0624a8d3926c7326ba3afc68922ebcb98ba6c4109f4128339b7fef3e8aa96c24e78fe89f7ed8437b3290c455aaf47

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    737b1d70bdead34f38b703f0731a96dd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7e1a2d3f8d2666fb0fdcf852220d93d824c4ce3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4ba40e3c1c9483fa06d86fce48125a9944ed2dc77916a00ae8b3a62f080bedf2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4d8bf57bdd717354d542ed1365bc464fcaa59c9e6ab0da807deac90d3148e83ca5b855a7d46ac7301ce79e6d0ed572d70c860366c3c2f432aaf40fcccac81f0e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir3372_984856099\CRX_INSTALL\message-hook.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e088a86c8b14038a719ca0c5990b30dc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    76b5ae33796d26be67b44f5aec02d7ed94e10903

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    87179e85e074330c367b64bea5c1385ab53387deb150696709a974bfd52d6a43

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    16f5f541e6f8194e1da05639d24573ad3046e5d8eee97a03a343d64170ce673e0b479ffb2e1bec5f2607580854eb6fb28415d4d7dff88b7e83d14d1b087a7432

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmjgfhnpipbddcdmmbcfjodjgpfecdaj\1.0.4_0\icons\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    646B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    98637f6066740f8a633ce6b64c627876

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9ee8e48cb9997db5bae2cc0af58fd767ccfdb700

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0d7e51ccee062ec321190ab09b1cc322eac5e2b67f93284d8986741b5ab7e722

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d1bae886c03570354b07d8faf3317123eec61d702e1a12a887121a774d1e75ea968e82139916819481c32fcaaa1d549043837ccbf16170a1e097c9e5e696e480

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\paippcdepmodlgjjhapogigcdfbjcjop\1.0.0_0\images\icon16.png
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    657B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d4fa227e1d9bfb01ee4170eb5b9acdd8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2d166890527883d37663459c551614ff31dc3b86

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    025eb6efc25e77c08a93e04a3e5b1e49e2d7195684e214b9e14605e5ea6b642c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cc19a8d37f03c16634e9de4556dd19b3dd3f1b870f6fc92837919333a3bf61c3daa90b177b675553e90a7cb7b42b89b51311f0dc6a32a503ac02f6332108414b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_dnpmpbbfdefapbnfffohgcejpogkbjbp_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    23B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18f5883529527d05547f4c9d3a90f137

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed8465387006a98be844580b31e6e5a75a8ba574

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d8a769202662fc89ea74104f9e964aa68ee6a22365e6283aa1cf6a0038cea42a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0c7616f9261160c7ecb554ea020330d7bacfb45717db0807f41b4305e82dd49b0ad0d43a54157e05a0bb2d5c363c6bd16ae2dfbb811b5fbf856dd1e8afad01d0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    14b679b0da4ba708eae4e6c7d0e8cf7d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ebbf08a26164eb0a8f7619f433176bd2c5cecef2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    068d2b9c32a1b0db8ed25db5cfe981c7f98dc1ec9a88eb31078b9833085015e0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f345f5a19e9e79936d2b7f7c5ed4f40adc88e2407d977a14d53cf53a0fd863c8579e8c62cf45623e6db16f72818946475517f8b4c9f557947fdd87e45bd0c210

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    441B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    65d1f54fe5f1fb29189464c9e42137d2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    178cacfd64e90de22e0176d84f11a0057e53fe67

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2f1cb6b4a761e8d7fe430a5bdcc0ee2e384a4af78578001ac326ec7f0b3d8e83

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    00b01fdb5c11be03e794263ed862780d471ea6ac10c4cc33a847995a52c89f16410032f43ee9961b6d5e7bbe8293dfec77bb2d46cf7a331a370f751c84e2d1ac

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6bd8c10b2ccc121500840ef56df9d90a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9500352c44c737026cb9361f68bf5ccdcbda2aa1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1b586772d58fc8bcdc4c53e2d021cbacfd29d29ae017d3c38ee3ecdcda324886

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5af1924f1db45bb0d6621c3123fc47eec1a4c1b483f7d4385e255ec5c07799430e1ab06b3c3544183a770e882cd248bccb783e5c54d27fe3eff932756c8a5f2c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f9a232bbb77e153dd9d52565e1c7d1ff

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    be58457bc8dc8cd1a43933f3200091ad1a5eb9b5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    71fb181ae75542c0b9480766c66bc5f753920d4369970d2e277e23c7a00cff51

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    516debd2cb7f7c3dceddb14c2a83ac18778cba10adb9ca812a4e792cea311c7f031e0b450610391de7183f819da0c7c49c641ec3925d9cf2453a86b93791f733

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1af70ccbcb8a3533682c97cec9c4615c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7d13878fcb3225d79e80647e9ecde53f6fa7a2bf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4fa3044caa30e77f07a15f2713160adaf73fa1016783b542aedc1302b79ef303

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c049c15ab1a14d7b2734672f4eeaa5357b6206b6e6b2bb4eaeabaf49397a82a0268a0d2eded190e6763f13f85b9af166b69bd672e2a042acf6967a25f9ad7243

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d701b78a873213785e389a2bc83c0c6d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    100ac443b1a79f8fcb01497884085243c6d791fa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b2e4dcd672ac5066fb9f0a4aca3361249381e99499072ace72a208632e158e9c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ca574aaf40102bb6e1fe87ada86afa43620ab1987acead316f9c75d373e2ec2c9c9ec9dca27b65f02e33c9a17ac60a5ddd7a539cb6b3f676760cfbfc6a28e058

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    645136eb9f08257ed7b43def95b67582

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    58a4d4b40222aacc993dfe936d7a1bbe887083be

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3acc30983cda74a7be23775e71bf0f73fe97dd1d54969e39b1e4753e976e69b7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ed0a973a225ec8a925b39c6a23cbe37b555e74e74a3366814cc099f37378c0992d25e8f97e0e7d9a447d64533a7105c22d23fcecd175d756ec7805245b99438b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fbb0ab23f0c57c6bd3f2aebeb9bbd064

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    11489eb1af78dbb42b9f751a491c965ee82a916c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    09e94fc21ea6aefec05593dbe7c49e07e580cecb76467f29ae073a5a057863bf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c9db73a2512d93b58f6cc83afbb826299a0781b7f09a06dbd5140c8cbe601b5f43816083df9a175c7f94fd07677f88d723dc7201351d5c220293787446a9313e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    85b9e6ca9548b4b68c194c5d1bb610f6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    221823f195f6e271a86673a8a9d329773ceda649

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    876628151d609ae7677dd17aac2cf9a244361ab343621b87ca99c110c4e61efc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    98057aec9ba0544ccc2d8a74c3c7266b7a7fbde92d1c4a6509384e58a956787d792dcdae30558d93a2e8e580f891103f20531d5fcc59259a9632fda9bc2d5f7d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    441B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4bed9eae71b91a4cdacc0c921ef47238

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f9f8f016116e7b81da8d30c8f052f17d4b6f42d5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6806f21bb61604ba4a4e3c7df3023165b0aa5714e3f786ba301a9cfe3ca4d144

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    59dbb12006fdabd0db15dc2729931bfabdf789c620e586be9b2dc9cfab9a0b1904bf4457e781ae053931e11668ed6957df6247acd1aaffb1d2043261dab6f6d8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4b2d9e4a21b0d4d20e677720e9f754c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4eef479626a2fcc90b152a0fcca38ca18369b746

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3f1b67fe1276364cc9fa90be0a54d01ec425f01de25e3c8539fab8db5112f69d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b4ef3ab75b7f517a7916ad9d6f04bc733bf6ca02d89d8f4335a7fef331806fdf3e515258b88d7b4b689ffb693e0d28c85c62feb35446b79ca6ad1b0830811234

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e2d56edca1ddfe2f4e0c2fe1cbf316db

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e1590ef129eefacc30658e897750e26cf8ab17b1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fe4ac9e2fa202ddc15640578f2fc306574feab2844f049650b662eb530d13d31

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a28e0a9329fe656e2c7bd55d015d5f0d87b9f948364c3bb4bbc9aa08b51e2266e6640fd2cb2bb8ef6ce54e61849fbe261a601c9a09c71743c53f41b7915d0497

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9b938645224a85e95c4e401077e6f9a4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8426f74319196670fd318376b3a1aa109c132ef5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bb4ba8240e692953255eb319993a04a641c8969d2df0de7876ed404aa90552d4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c849e905b5d680aa7901e0dbba8ecf1a7c946da35ffd5f013cab95b530e09f0cd981a5d984546f6be4719bfd4014ff3aa3a54f48994da04cc1f4194776ba2934

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    441B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5b53f374a5c44a7af3c4c6cef17691a3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9d7a17e0275dc1558b43e6464c87b8774158c0d7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d17c821dfcb72ad00fc6f3f31eb1aa8574f1f3e7e7298d939bc004ecc9da8844

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    47952532faabf7b11f7f03d72ef0391c2456860404de33981b36219e61b77e33fbe14116cbfddb8f73e44ce0b68104d265285a957778581c2df682b498437388

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    45d7f1be17c1aec8d5cfbd883c9cd574

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8e3ffef029b7e1c5af8b9331993f3d961e203715

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    336f1b345e8642d8985f21a0f01fe3c78556b39b6b71457f14d6a281abb1332a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    99fe72c915583441e811fdb2e26e4c5385819cb57a876830fe1f81ba815193e3c69ce1e2e14995ebb50242f3bf3eff92b4456c863404580c919d2658b536f910

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1a3c287f65523ad71cd164cb527f4349

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b01e43bc68ae0c33b525b88a225c2257c8f220e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e1c320a6fbfdd0e3496b1b168a5178a88acc87dab042f34dbf08d424e2b8bb98

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    21f957e4e6d1212245b385a1d0fb14c6259c919e065ea167e7bb66dbb863cc146925327602b3ab8659b5db5d48b860975c0bcd917a6f553895d8417f197af5a7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cd05c84ddc878f67213bfd1b766eeae0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e161592c3d86c6fc449b09f17692fb77e75bb659

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bb766fbf7dabb0e7bf1e4b537c53a36ee01d0b9f5eb54037954dead65c655f04

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cb072b2bebca32111c30fc7170249a2904d2d056924f6ff07f848d438dfd552b8f548cb60f7e9363b6b54d312b11a5d71823136f0af12b2e78ae9e1cbccac5c4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    df6dc78b6841b6f0e4346c9427b3591b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a16664e428b2064600b45af5c816512e3a283b4f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5be29dc633f9c228ffecc2e8b6dbe59261548909c7f752fd761d95c3bd4ec178

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fdf13146e835f785aa07fb1b011c80a76197c6194d67c0b25dbd1395ea9d3de5b7fefde2bb285fa828f0387c232397e2afbfe2c628bdbcb81a13ac367a22553e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f01b90a09acb7ca8cdcf0310fff4d453

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bf4f8ee908dae39dfb3da884ac6e5bb64e80e61d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4c5a89246da5c4f9998a72aab071b850aee5c268ca2207b668fd7a164c12b848

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ecda01708da6ee74c246923cf79f3935912b1efac32fc7a67599957298fe9ddce097eea6f572080a9ff8d3f303a1ce5da13de8097b0412dd4eb1ec3881c30a7f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d859b03a4d9522d0eece52de10f9577a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    beaefda383e50220276ea2b7489f8de766922526

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    08908602bfb61fccdcc736199c802180316e09e62a14bc3917a3aad310c35368

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fb9ae6949a8766fdca4e903e928ecdacf48831f132ba3ab7ab4c078aa00d80c7842a1a8d14ab1090ec60cc988fe35bb856ce9562f7cff5caf684133361712989

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231858016f1b8a531452bdd81613a9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6d47f612c017ad4398c9219c8f82a03a078f1db9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c65859a9b85a09520640ad62790a4ab33d4a464c5b6e061549458b3e1865411f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    90e34ca1b6b781556bc0f801e600c1bad76985a6b71dc0d425a7950b55393e01a5a8091b065cecf72236ad56a593c464caeac81b7aee8cec87e7ac51b08bfb32

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    47f65f85ac277ac4bea264a7251979ad

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    aa61dfdd52066abd02eb21f384a1671a6cae8a6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    401ff9c21aedbd1080c9ce966728dab9099a8ddd719836ba2dd7f5824a12a468

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7a50b5ebefe139d06aaa80250c042f26e4742466aff8e7d5a35b46a91ae3b386973b1547c71a2f0c86ad3d1d41fa695e6c752363ad3b43784376d1fa8feeb2dd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    441B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1440fc2390ae977ff5680a4ba307a6d4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    313a66b047ac5e06c121f62632141f49cfb43b1d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ee8d8af932b549f6f4f7e4fb59f27c93f2218524a8372c16280dd1ca74264974

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4ebc42b9fa5a945667398c33eef949f31170e72c8681afc1a973f606d900e954684bf621502fe5a22df89896bb8744de42437fa168fdbc93d97485b7a6b6dccb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old~RFe596edd.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    401B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9fff9cf427e99d2eff9de781cf40381e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5a512711a0aed909d1def433154aa19a14104d9d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    df2cc4fd2c92045d8cf8e2ca2c05f4376076529c97dbd39a27114303a51696bf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3dc83f92a04a489ee4a4627d15dd0115abc4442627cd611bc5833dcb6aeef6d062ee922996901844511ba1164ed1173cf17dda580ea47e900a0b2aa5761e49de

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\40d66050-6793-4653-b9c8-275fc75b6819.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    aac5d828abcd1173e730f2b195a76785

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7d9037d687b2dc83f83de802783959bd07739da4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    756b0bd2c2c1f5ab72d85895f23a98d92baebaa7eb627bab0708991f2b37a848

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9d723034c7467c023c310f2e153a1fa85387892c2a217854f1b159eb2f1db0a1ea910a7f694c98e68b7efe714a21242bf63eba7f9a186876aa9498fd3a897bb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e0a38b861c0fc6c2dfe81591d1f45043

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    09612015855dc9d179269e0f35aba07e00d5caea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d699dbec7e59d48b9a714c42406bbf1a5bffd51bcb8d013ab994d99d4c9dbaf6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    14482ca9d0da597aeee72bb7b6b39f0aa0a903e3e4fe0c7cad237d74bcd1bc61353b7ec1fae2cf1a550721ee70851c091660b7769c1cf3fc7fbf4c638758d1d8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    129dc60148a176f3d3c65a07949d939b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    06210027a08a176ff75a2ed59c43f4d0240fbdf2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e265008c7a5d8e22c20337563f5e2578105ad14e373f360945a7f5ab8510b9d6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2a072a2325457109ee8e1895eea21bb36a8213d8d75ab9bdf001b04766da4de58bf52b115cb0e65d869ba4ad2faae4de9c9310d4964b3fe20a89fc8a85bf82d5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6ff20a900ec7e74a39246122a8df3a20

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1ff702fd69313f20c44346ada3929d41486b7130

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e7e13c60e1d5bf5ff649d4053fd9330b0f680601f411009c15db0877315c8df4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    61797f27a2cfbfe6ff4b7dbb7708d89f7412f2691d1da568088a7c0270c221659d68b7573ffd2578538cae6518bb2c84a379bf69f4845433ed2966282f6e572c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c50f46040fb4216425cec7113873f15a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    eac7b0bd05b2c60c4d5130aed49e0832d52c6ba6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    59d6630818bcd0de6d1d758a1ee58cccf9fde4b092448edd02a645c24ce140da

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    680c5303fca9a345ac1bc3ad3a8e1eb5e692fdaca8cce1a9084db5f43c284e31e508d91bf223c03d13b83c3730aa867795371e159de37c81974962a59e305637

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bf6ce0f8a1e72ff244f9d463535fe368

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    53b23aab26db9ccbb560f6aa8b36461838267781

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    71d6dc41f7e2f342a9be72f9632e3b1ca785c7c9f9d2338860da2bda003be689

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ab69c834c16d89d3668e30fee1aa0a7d86b35a23a45bcefb80890675af986b9380272dbc485373da739635bf8850b5dcae39d55e8b121f1158d7ecb76fb4d1c6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    207fbca0db2845e5201787dd06b8f149

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7e5aa2f3fc02954a48833d659c64edb6ee209be9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4e5b12ef3c402f88603593d942b339a4ec81b5e40a80089efcb6a771af4954d2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cbb88ce170d0c15c7e93fb72fedd8edcaa85eb250707f5f8e070f3b7610eaa8391651cf74c6fc6878aa07ee883637dd799df1d5d8c179061f3962a0c59381873

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b896d7e0ad4471bac05e61853804cd2e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ea9831c4649a0569207cccd3a215ac5a656c1342

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    75e9bdaf542375c96dbb310ea8c958c139e2a7da305360d908eeec8af1e189d1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7a810a58f33772bf5ae89d22eb9cbeccef715f279f5006e333c805444ae26618f147b1a17735c34fa1d81ae8406929eaa420e5ac73d9c93e5aa4ca745e88e1a2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d184dc3089fb0ae1c54a1a196a85f6bb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a54e13cc20f76bd2eb21d55d1d874e0d565ba333

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    882c170f86fb21347b4699346b3af660970a20ba283f2f46b06492326caabbab

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    edff90a55f0dccb5a1cfd460f3c621b0edd31af14cafda7d9a6acb7c1196158877ed8e1c126d0df3f5376423adead3865abe5d0ebde272ef2ebc074c042dfa1e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f60753027f79f2be5ef13ce0dff920ac

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f0391651785e219b3d4aff6af2aaccabb9f9e4c7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c7a59d9cbf193035701a393d3dbe03620b47163e4d638849ab2024584a45615a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a2f9e398ba78e208013c4618767fa5acbc4e10f9e758eed7de56ee408d0c82734905872f5cd389306aaa3dd8a1fb9e25d2d03cb6abbf39f3e97eb0c2fb846aea

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    107fcf3fd4b64689ea94b367d2d44808

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    50febecf62c5658bc7cb128570746c3e6cf8115d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9239e4e4cb880fe999192d3a8b88a938f05894037f1c72e7e0d5c5e5993d9713

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    296db2fe16f3b6eab9377d78b1dcc541680d7cf3c83d854012380f2ca5aa0de10a524bc0928ca1963e3b7d72799d01b962a11cd179ae010cb178f3b35f4abc81

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    94f096116a4e94afe94fb55dada961b2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fc72c280a9ff6827a879a25a3631a2e714b89ec0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    db6e41a07885e094fba09ccf03e7cbc5972d0a6499faea5db2bc43c949aa1349

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8a1cf81d6ed6a599c59b5b2641fc474e3acef6d717ed000551675ad8436e0cfc9b36559b93c6d58cad8cf9ecb51754041027ed31b887e5228d5d077db3aba9ab

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ac96bd0d8102c2e796362876c6933167

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9b9720b89613db57fedb611775f017cc057ae6ec

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b1641cc1ec73714380a9797fef383179c74bde314ad89f7cac63fa877fda45d4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9494bda3e11bc6ae1854c832e732ce0fa9b7360a9287d04271179736385bdd44aa9471226500f402fd63d51d84e08019ad669ada1b49029df704da9d2a743426

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    20b51b4b35926df9c94a3e08c4055399

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    047c521b481b41189793016b29351208dbc93987

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6b8f6f614c69fed9c3eb37bf8c450d164b2f2b92d9c12eda124c26bba064b642

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    36db710915c5f41486d3d2a9f1bbf138d73bd8fb7e8fb28ad144bc046829d081d54e90f34afde5714200f89095b48bc431e923e6f0e7ced29e5ec4449fb67177

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    15d7c11f9f221b16dbc77e35d7fb5214

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9e2ec3119e86452a9274319895ff65ee8fa89f37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d607ce702224b15fe9e0a73691f4680412c77c391fbd399ed7a262b1ce809117

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a0234392a64a01a483880259939099582411bb05010c20d0a15aa12c127d4f8382d6ed858eff03c1ecc91eb9944d4de1f0d72b331684ed0017daffd0b6fe8209

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe583b6e.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    59B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0440a24f8101f58343ab511f7b594f94

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    18677cfa5ab1136ccac06723d035a3f67736cba7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ded27d651be58b982a799dc1f57e63c9cc9bd498efba809d6f15219d15f1d38f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1f6f7884d0cf4f9672cac6bbd246d8e30a05c5adbf994dd5766c315736713f133419c6b88a3c66f28178fea98f27ac19594459c1253d39b2dc07a2ff7cc5585a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    796df67dd9801580032d83249294e7ab

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8912daa1d442da17c7f2ccbd8faf1af38f89b6e0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a49b1e8ccc2fede8352f70527d92cc6aa235b6c2ff2b6879929e19b2f4316aae

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fa75d7021b6831d2cd9b80e132e598e96cc78bbd0b1ed17507b05035b9ecd4acccab6e729cc92490965039297a1a91e47eed6855b9d0b918bf60cc1a8ccd9bdf

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c3b2fd6baa2ef40f36a2b97830b67b13

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cbd200450952051797a12f9a2f0b8a018a53a722

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bcb88f62f7e4527206cc3a93c977d5eea8e843a1dff6164a78dcf4f2e960a67d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3ac45907acdb3873ef4c91aeb38d5af82b7e0aa8482abed118a72d5958bef2f71bda7e2e9e072cf554184de81d1d630821bc67da5dbdce17ed1ea9baf2c3a0ea

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6513fc4c66b7103bf664f672b236bf93

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    be446367b2d39ae2cd89f84173e3a25efebac04c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1dac4cfa5c48364a4ef67bc84c84c42fff5a465c0b3864535b20ebd9b75320b0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a6970b42e40397bacd168fab01686ee1a01c845b21faf98206692835bc7b2a4bb76d8aa7ca82d08ba93b219e2cc8422b50973fa6dc29205fa28d51a808d9f0d8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cf5b339943ae90795ae8db8744103163

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7646f8157a65b45433007516814496eb82bd2ea8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    65da0797ca2ebf77476c0222fab700bb49abff2a6758913458968b88e441a4bb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ab6bf427b760f171bf9a5243d0fd5e682fb1663531ded8287d65451b73edc77fbfcf859e52a76dc293bfa6ced3c03604ca0e65e3c5972126096f5f28e7430d9c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    228ecab8bea1f9eb62fcc5e48ad35c4f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0ab2cd614847d2be1fba424ef4edfd48f12fbe75

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4a13509520a20e1e2fd59487a751f3fa49dbaa779b16fd70302961993157438a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    346151a29d161681890727c7b266d9daa8da05de4d17d7596dc5a4da136e36674807dec711c554aa857e77036a59406fa908b6739acc707e68b65dec1f046d7f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    00a7ed7e81901b960555d2914705769c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5266c3f8cb818a2d5454a2803bf65ec33366203f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    05b9e8f2402f72a2f63bdb11ed2c390f974451fec9782c6e2a26db7222d98730

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    aaea5df5e34ac0621960c9c6ad622d6eec9d818e9a30b60f67053e051d9b75a0d6cd5a28475ef4ac36af664891b8cba1d4cb66ae4c5f77cfc6d3ee2a18b92a5e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f09b25bcc9a5364d653ef76333a1fe80

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    53d2df74536d61999b6a781e0f01fac52bb38053

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    35e210e08adc8d8da9177a224230d1f9880b4a4c5189eee6d6443955b9a597df

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6a50868658194b6f281230ddd79bd74fb7b71d5763ac5b05a9a57d05d00f31405c0d7bb73b4e6f3c8d2fda7cb31a943b89df57feab6b9466cff3f4aee2c9b919

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e31eec7ad8b7f440e05e4054667ddb97

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    16191f9684ef7dccd67dbdc883ae223098d28314

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d0501356a18a43a782b1fe3f3250e0535dcb66ead60dd7b3f6bac4a2904a3b2c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b97f414cf13bc344a4265636a3f5f75376cf1cfafd380d423783a9df4ca19dbcd722a84d3550ef016f3b357d9ad65ad7ac9127674584b4fb6b070a056f799913

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    394fb8bbb28f5d36242e12068b231dea

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d6cdef0fe26cb6911b31b622367288d271c03889

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8202416770bb5c36796de460fabc59c9c04d702115797517d2ca246bf0a72a3a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    121fd0e8e0008e75583a89c692deb4712eebbf0a7a3469e18293b34d33d5909565ae69e1e4c7ee96af1d572e0e70a72a3367bec2d78f83356330ed91e7a34f6c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dbceea61a549878436534a41dda52c06

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    73d29b51658e7039af69ae7a43bb828c9c9f85f7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    02617f55e2910a85c8cee6e9e79cfaa409192890b89738009fb7a9d3bbaf332a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ecfe7e2cac4b9cb5b3dd894ae05b15557c1d7d5dc5b8bc72297af9dcb9e945ee6289e297d16fcbff87cfa0e2a72534bcc5a627726190dcd36060f993e8df520a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    247ccab1de82691c1b4d383eb8e70488

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    586196ef0cab81705ed8eaf9dba2edea1934ca6c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ffd5ab020b510fd0dab865d561f53908940ec17bdae8d4019776723cf5cd5ada

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7cc2048ae980cad471a0645325471ab35271eaf11e0d46fd18910e1d2a20ded14b3ce309e0f366a7ef108b93c994cfd4b16f3287520bba8e88f1202da4776f12

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9086182f452af476b1858d43d4b04b84

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d7d075d42ad825d50128aff68860c06653b2147a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7d07e074906f550753d929cd6938a1001b2bf51b1c04c2123e2eca9548000928

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    35912084ffb554a3d4938d737fe9df7fe11f07bfdcf33ab1ba3d234b80927cddf67835a7287f3f243a0fd56e887cd3e36013fad534abde9b3ef96e228757bad7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ce2eedbb5c8e5c58067fd7980c779740

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fc8349c0ec7e5e902bfeb754c6740528ac8d8078

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    116eb2d1f4a7987d9ca3e653caceebc16de7dae5eb89afce94792f7b249567ae

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9313f392f8d726b91e8b40e0625af5c1b83c092601f72d7c9c00c6888d5c930cae3857c1d140c879236a6959aa16457c8b2f4ce24a6231a789638198c74efee9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3c676217d5f2466fd87809c576447ec6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9a5707b0f14b9e218cd5e60a238683ce81f90e8e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    975a8617302340608f4fc4b1bd370d0601d6850a6249e44d56eee8d00dc56fba

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4c1e5512bdf571c0349741339ff632ad1a324ffa165109f707a0e5da6ddc3367d6c47841bbf9325a12143aa15ea02aed9c9a7476bf2c5248c63e80376e68b7de

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    003da70f609900bca5f401c383071292

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a6b8c2ae82afcfc9bfc90af6763f886e196dba5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ff8642c0355421703495736088fd50ccfa17c0fadc2134f82ef255da3ed8613

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ae2a33b5744864d42297b83e48ff6dfedfeefc9e7b262fb1c7960f60cf59446b235a6267d5f874bf55f2cfc777c2560bc48aecf13e398f9d8a355c580593d224

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3a70e6ed5e375da29d1d06481089c87a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    aec06de30f88344ac9485ecfa4885281691f211c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3b889aadb21256a8774b9607371ad453ecf8ecd1ac37536729c23e3259335f83

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    08d6e3827a68e3add7bf24ed3a12ed3152436da2b1bb1d7ac83074d3ed35525e046468972d13326a3eeda9a39d4819046668883e8b596562e2db30b81e993d06

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6a26e773d3225e6e0ea4cd0489b5656d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    325209280f721b61fae5f47b585fe52a8c9a7313

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ced8ba0ff321ffd65594430ae602e4a819a1208e4e48566ca995efbfd795d091

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    726e76c70ae70a61341212e60a9833c78ceabb79f2dae567c6c6b9ecf25f3fa78732edf20cf5dfc8b977488e8c2bfc2c3a0a31ca065a9898e8cf38e65395a49a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a1b03805046dfe1378e75bf773bc721d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0af6862c5f53c1f603bc49a069ca663132df188b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    289d52696bb859591e09411c672e593e667bb6fe9981bb30e068ecb3d8ca963e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    247c6bbe229de772fe3226fa26401a561cb3f46778ad82f68365f355d96d4e6138e96038b98f120ac5c8138db8ae8296179bb186486e2f35536004912a9f8588

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5a2ce43649ff3375558a1d7d4e8312b2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6dbb3069ccac0ceb8dc897933a6e401d0a9aea87

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    406eece2488792fb044297ef6564a94fc4772bde1998747058676b812212dea2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5bb2232d027a39520cfc934ed34f9ae6cd460ca6926611745052d5005caf68541065d83f60874fc0e6d15f8bbc0a53f05738306fbaba6f3c35dbb646945d3255

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d540a2287c7c78daef9c351ff20a178e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c49067eaae5fa684b6050467f08363f3d36fd028

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    054c2d97f8e930ad508a3381d4c7564a706c052a38fd9fdfb1129be3a915abfb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a4ef5395e85e88e36b9dce5e9fd9850719fc18038655f706b3f6f2d5fbd71877cc3af21751292058eb2f1bb7dfdd4f2ea467ffa989dbb0961218757e89294d31

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3b989c74b975062d7088567e941e5c84

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f574ce69877bf8969012f727b7f7f793176a3973

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f6fd5fe1da8d203e824dd35b559530781f55fa53fa6f6ea641cc7920e4c75a51

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    724bc1d33df5cc44b3d0a60baa6247b7451b8b21fc01c667b99bd866fc929642ff21d9724f958e00f47fa4ad9dd682e37b8df2b23aba80b7136ecd0a43ebe23a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    807553a1e32cd6bda997d2b37918c591

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8e3ffd1d971aa9e9c503886692a10524aad22d4e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    57c0b91f6097b95f3e72d8de693a18c1fa39eb616ecb6b3f3b0e7621d716a563

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fda089f805fb66320bed68e598799652cefc65340ba8f03d7a7927abb95c93ac673b6f376296bddfb414b1d52861b44294046d3076cfb378db408c0154efd4fb

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a955e65cde764e1a3b17e489e73e71fa

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0d0000a94e1e8b40f979f4457084d07fd0ee4cb9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7b7777313fb835107dc417f588f9beded0e9e22157b03a34eaa56d8fa237ef1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0bcc9689e0b7f9dea382879d87b64285f0029bf9ba04581d9fd083a8883448347da248adb533b8fb003387e590da7c918b072688640330cb291940318fee0c2e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f19de382561b2f6e46bcbde2e0b4b10d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    63877a13444e9ea13d86a8b88200055624f07c93

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0c94e6b7371f402660dc1def952e9772d6b8d66e91ef2238b1b8283de8c5d184

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af8855bbb3df5bdd42fe56779b0530e6ada105b713be23204c02f9566401c6353507a73363eaa6dee8d642cff2d14718f3feb415445bf8494af5347e026747c4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a64aaf2c085a7a3b4c73d64022c76033

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    053cf6c80dec0249dec8dcb4bc14ec2d7a6cc4ba

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    16ac11284a1f693c3d0585b8ed5fa5441c520891bc144cd0fa8afec064a3bb99

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a637455272d5b77d9e3e1c0b2bd344de143d61d5bb72a05e49a5586a499180fed3ae8acf0b285c91769838abae6b07fda22f733f5004c6d38baf94b4c7624239

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7f2bd5276fed8a521c1ad54eb6a73367

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ae22883a9f999c6a50f4f2c0202fb2ae8c48510c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d49e2ff5d45e8b20c33dfadd21f895c80ff7fd152e723d12db607b0d74879a79

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    94740da1cbc11e8942b09e7e2ae744629a7ebd367e770abb91ffe7d09a4e7d94ec78b5522b4302b62452177e04784cdf7028762abc0f69c10a508ff05a2647b3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2759ad765f99ccebd74959206b85e573

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    86f5dd69d304a980500f4b9fdbf122c81db84a3c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bfb0ddaf0aee3e789d55ce3faa39f9b631874054166973f76aedd34114b41903

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ab4249e1542ec3a69f6387f71dc4d7ca8211bb9bfc3c77715148264e3cdc67d958095abb319b4797cbec4fc140c01241debbe0b3e9c0b8c400ce521643fb6f9f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ffcd05a17fe62ae95276aaed85fd63e4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    499e34e66df30baab7f4925489565b8dee88d094

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a2bccf194e983a04278714af31f7509608c7c609dc9e2c67c5fd879629f701bd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b7ae852616ed5bd881944c2acb319b7d625c151d686c539d2827ade7e538b26d1d9c0933707875b166b19220349bb4603862b25e7fe445fde339047ee55b7404

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d153c8ce379db17f807ea3e4bebc60bb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a7e5e96cdc1efefdd75ee2560cb46743be68874

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    624ebc4c81a50780aa489394fc20a94b79b980dbfcb6aa8772e10412d65b29de

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    29046f4d4291d8fb77bc73bdd43e97e6c073216274eca577fbb15908a80d13101895723da5c6b0e2cffdd7b6ed10200e1038efd4ae916ca9996543c97b37f32e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ddd0830d4907b6b41e04f715fb407ecd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3abd84ef216a8d9dc101265d4faa272667743074

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    27759e509135b651ef524968a5c1ed640051d40b4c4b7f4389c77ed6420802b2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    802a952e060beb16e77e78b4f1db451034911b926a9f7ca86e305689dbd739b56d463e15d5a5f94e60f63ff9ad54a1762d0920f49a5f409754016329ca272092

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    597467c7ef7bf8f2fd1decebd5d0f444

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5e73e4142a84e19c03492d702b151d5c8c44e38f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    019642194dfa5f14bbcc7965915c6c605035c50ca14a42c0a89ee952efa64a4f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e0decf2346fb714f3ea462d5239235528eb2576a204982e7ea31694ab3db2a5570781928f977b62632b1f4ead1d0d9a8d534d9d04744384ea4138beeeee1724e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a1a1c0a3d3c7e225a37bf3113f2c0a5b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c5b78869d6d535298f023749d8c8ecbc3021c7a9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2b9752d718acf1a798d7c7db0d85ec8cd7707a1d72384a6e342b7816e2d408a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8920ab9012717f71fe283693722e4873027c649afc13b0703c28b31763b7f501b05912a6d09949063b4a81828375a81d883c8b949d7c64304d51899902fa4375

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    577723c4c6a7323615a5a4cd32741cbd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ef1bd0c8c80aa9bd18c1bd3b9cdd3c4402c7a573

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a3871cfc99278dc664484987dc582a006ca4840f25e511b424d844bd7394d4ec

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fd59edaa85a27855342d48abdf7e91278695063c6dc26567376522f4713edd9e3883efa2d803d0cdfdfe561ebb34c9a6f9f0cbda554fb739cf6198aafa263c32

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cd699c9901aaa126335455563be5274a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4b46a5b9bb66cde1b669c02f2b71c0dc6bbe46f5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4cfb3a97f1b5e3753f7b0c77e33fd5f5cd923a892246b341ac6767b142375209

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8b57575816ec3be6eec9d67495dd5efcdbe4c27039d28ab71027744b1a0d2d2d2d5933b59eaa1ab14decb8e96c9c4ba08599639eb4f2b930fd88490443756bbc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d1bd60f362f63353517c9b4c020e8849

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    32803d1091740f1b4ddaf92b67a0daf3b81b84d6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    590f82494c0701bac464bc6a4a993929562a4a18b1b6a738644c14f6020f1521

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e4946e0733b076f529d951228ffb6e7f41ab7757648e085aa3c861fcf943767d9c04a1db64d9dbb559a2d67c838ea85a82bca6402bc2c5265179f5102550c2d4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    836025ac96d983fd45264e6194cc70a4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e9026a4d0c46935f826c42bfaccb0e892c927f5b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7697cb6a9895da190be9bd009429767c0fe557b43dfcecb43435b5fb895df88

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    598388f6fbf531bda9d16d2b330106b661dc475e48c132cbff7bf8a79b2a37cdc1ec1014b07f5639d3cde86a084a54861987612c66652e6016c232ff75175a3c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    604f252cad6d18363c957c6485d4721e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0837695601295f43f66c81f5c2df6aa419f2ea52

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    73e7a730021ce4cee3b0ccea7a79ea8e7f261820b98f65790678fb4b4d483b04

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3fb50b6999df86eb15d9481322a711e69a7a04350a8eb3efb277249c4453c4431276ffa34da77b077023133900d89517ebe2dbb62fedbb61b09d3e67ca1165a4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fe410e7a825f8b9cb270f4b5155f1f1e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f8aa8a47703d1abc9809aaba2647f8d9c6365a07

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b96e0205bdc80704afdc29005ac0882c9bcdab699e7f98a369b4ddf9730d5179

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1dc9b887ded955e2379817b4bccc183565bee0867365c40aec4286ae8ff7a1f95caea84ea086c52bdf03ff7ba81f69d42bc8bad0cd6ef63cbb278d80dfb7bd74

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    027f0c6736bf31db20bb4e0b77a38fe5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f190a0d375ef082bc3c099fae6c8674541b9fb23

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    510a669c35d6cb39ef3119d7362a77f3514805712164c2b433a5440ae52edacf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f88d09e33f76150418bc014ee906d5e5cf37e792e81d62cd134b854fc747c10cdc90adf296dfd26f3c1621820a04d1791c9ed7b5b5db13506a1746993210188d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c43195a9b1a5300d1bce5984e5c6cf36

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9cdecc5c7ebc2e80b00dec15826710fd65568dc1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    33ff46b1af40d7818b2aa7794a4eb540b6a70c4133db5c47f4f434fd09307f96

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    898f632649389bc0d1d2192b87f0d48b0239a2fe6bd292f3a72bcb31e5294fcff29245acbcc43d2d186bc4173f653153aede4fd6764b365fb51739f3dd16908b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ced8deedb3bf56cf74eb3a66bd59a124

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b32dd479f3eca5946dab6ae5bbcea04fa2453df7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8f442f7fe092cf9479705087f14b10dff46d4c0d2b2640ee8289eab7840f04d9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c3caf5ac199f5ba796f7e999632aaa0414b5e85fe654047e9088bb92c4829afdfc9238fabfee06c04e299cafbe023eb8ea3f90a40f5c972b077513fb2208373d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fa7bc9c498812465ada826abcfb174a2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    817d0fcf90c7defb7704aae0796ff71df60fae58

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4710cdaac4b386d0cafeee76942193cb2668ec48dafec9c84fa9697db2b36dee

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    edca0bcf26b84c855a4f3d27f255eaab18650279487b2789aa212fb25cb97fda2a20a8ca0fc19a5952eb971e700b46a8ca8af74d54522fc8a6766cf8c326f800

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    71467456e190078660bd1f2f5fb95761

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    25076a471d9f018f583e3dc7a59468dc0b3660bd

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7b2f318dd75b3f192948942cb39e0d74bae6c0d5e9e5a0d7dc771fb804b4ddfd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f68e121c94cbc287a784f541f58235556d8a0fdc888f3a9eeb1b1451da023e1ca02b3560c98816888df42074f54e8a8ad8ead14272f5476d4fb7beab9a15a6de

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b7fa3e863148a1f419337b535ee741af

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    330db8fc280b6787b13a3ec54ff3a47d7bafe47b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    946672e9d6fc3da1c7cf5f1b4d51f2e42524a3a3d3302ec26c91ec028397d0be

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    007fcb1fffdb44ba88ad64cc274f077d8cbb2b174a1c6ecaf6c256f5e271a607b687652344ac2bbf878f8c92689f43d26c14c1e9cbf1c39bd61c9e475d730e21

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    14e808553502790f9f607ca01fff754b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0ea7daffa7e941cca3bde8591741b05a78c394c9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    deaa40b2b0122e76557d33b3396669667918cffe42abe51af56f42c49058935a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fe4568bdb71b94102108dadbe380e006400b6891dc209c6233781651e7e91abaefe236608d37618435c9bb36b0dcfd3919b76f788d38cbf02c8c6ba7be9b75a8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    774ea60ad18cb092fe7f5e2c171a842d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    899d622647609ec2c4e5f3d13278401a472a7106

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    310be83aaa8164eebcb25297afe899a31b5bba111b24b95b17662c7201761a52

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bf579d60fa49381f2e9b3ffe5d8164e6b64df1ab094c177f1f04041c44149a9d4b37a6ac585f8de7bcaae6be60781379c40adfa8b53da0435763fc3ad8c89a38

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3e7bc1e079cef8b9d88df2729c1f3b4c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bf1975978e83771baa94fad5b88553ff6a3801aa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d50365503f98c19025288036f738d5621793164df4ea326aef2ba58a3bd9b1b4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1187a1476bec84455861e194347e5e6bd809a9fba0e273712f19da28b6f1f8fb905bb83c9daec21a66b8becf60d7c49054a9ce9045c3172f079d6b176c1bc1ef

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a238e1e01eb6dc112e48bb7798971e1c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    049127e686ab6be5de3ceb5cb0d1580466e1d67b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5d86503de1b679f06a970b9f8dd4b935a02d79cb37dc19eff82819f1616d8889

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9c72ec621a3eeeb6a51ca628e6bf82057920feaefad2b7239125a2222a3fa366d8fb43d8b4e787d4fdbb00119d6c441e31f99b381b956bd355c74972881229c4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    27eecd57b237a73e7e24bec991d981d2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fb792e66e6b7ad180c9fb8d255a957c094cd1f43

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    487b7262fbc32d4a267b5fb9f290a1b3c48e9547c86dc1a7e374a2c3d4b23b86

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ff46b8d987748422bfcdeb70141874028dd98664c3350c9686d02963fddfa8cffaaa22e17e43f741a515a2806fcdfd472326466fade76840701ebfac6a39ae53

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fa56a1148ee74270b0e6ea16483a92f2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    93601a1663cb79e4d7308749c1cc4a767755cd41

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    46a235663c13fb7a3f1950a0a31bce533a13f884611e6f01598a983cdbe7ec02

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1819d64da2e559c3e223a573754f0b5635e2637c53bf1275ae34f6bbaff275b98e5567269e7cc62a95edb12e4446783f4227d4575ea653b911372fddd1f45843

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cfa316f1d57b1d3c6437aca63740f9b6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dbeb7836d7612c167055519e5a31ab9b7cb1bd94

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    34c3aba0b6f222c9bec664fc451b0cef8a5d88ce4d1f89906f564fb985e1b835

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e0a2122dfdd1ecfa3c5b7902ad9f151bfc4ad51813ec4584c8a424d7f1433c2e1924d0e04dcfc999f7c0a226372109c331e1ca541c8f9f3c4312cf4cc9119777

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a5036e9c962df18bb71421384faa4b94

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ae67650377a695c7de20a443e70be559e2f079f1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d0428e1bf3c6630e41eaa5a344f2e3aafd116c5177cd0735cd78972013e60346

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7aadfd3100f7f3c6cb99efdf2ffbd46c622c49e4272d9c849cc4d02a2764429524b4985e377f18549e57118c0e4adaf552d77c65a5717eaab68c1332a73b5de5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bbf43afa973584994fafdd1ed02f691c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f40d35907fca8a23d435babb581fa482ae8db706

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7d4d3cfae4e9e52707936ab024c84046a6dd7f2d79b7e481e086808734af1ce6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c0d2086480ddec03c30d90e70b9d6c874548a25246727ddce77cdff92dc447f1abbf9f93ef35e244016408209aa127db295ec5fd04312d07e274f520140c6819

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b6e5706ea14100f49e73d4e81cf1411d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4478e7bf0137151f9ddd4845a767e44f9ef3d188

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5c47d3b8a9ac47238d57c09e1257532e93dc7d65784b513b6198903093d1abf5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5e25c6850b91e4f948d9879d9d2da40773ee16738ab2ca805b151fa86bc4977dfd5d970211f1daf483a804f83991a1d76aa29e9f708e9143ee622cb436d0aab3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4aa088d809617a856aa7d9f4fd45ee85

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5d22f174b217d5dd18d15c40b063309681fd618

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ff9b4b91f57f0c8b544ac4182f97293200253de1b2ee14534876c716fa502db6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    702d2b93935ff16916053ff9592bb75c256d6d0cb3dd7ccae4692bcf4e2a2b83bb3dcfc3b222c4bb86a3d685a62a4c20e1fb9a00acf800e528067ed5d503acb2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    393416e0cb1e55e5238d14c5fe99c742

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cf657b28d211fe6a23102cb38cb6f7fe48cf8474

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d41cbc192f42c037a299e0528104841b70109211289b4532c25db16b69f3aece

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7794585959ddf7545d484a93996a76153f9cbfb82273a2af22a78f934ce9e9b8e7a878620450266da326c647ef9c88604d43125cbd32bcea030a38843b277960

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    54ef5d3dc005002a64a27e78376a5178

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    64073f825f60652632b34d649bafdd71387adeed

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f225a1e7c2cadcddf39fc4351b0d6e44e696035dffb7db7ebcdd64bcf784ae32

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    76a993fdec3258ad77410f031b2bfc8ec807bfb652403502bdbed6e7528187faeb37fe380188dfc9f9e8aee4728bae4c1ee3b50b3f9c0e8edd13b3aa329ff868

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    65a3ef8cff845893a7455260b1ba91a1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0bfcf77e630b43ff7fb855f336bdf708e96f4090

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4734c8fc19f0794e72384148a01d5faedbd7c4bf2772d23476ebd3f7a8ac1073

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b52c875a24e656d1200db29c8565c6ddfca2ac6a4852cb9c39215b9729ac9d2c5008d1e364c30a608cb02543c63bb31017fd71b3683b587ec5bfe17a52782fcd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b9a7b555b3ffc83f2c430012a3d5b1f4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4ba2c07d625d438a69409125243b50f6e5965d1b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3f3ed4eb7c8fc3f261caa4dce917262496e13f61454fdf1cc7710468d8f2ee6d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0aa6d72379c8455bd3f22ffc69144ff005d56ac477d6ff09050e9bc8a4694ef6ef2bd23dac719b065cf31e8efd7df29648f90600f688e70a733f3214c91223cc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    898566f785e76704bb0c00d49906c68a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d0c07f2d5c9117ec559a9c66853e66bfb7f8ff22

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    45efdfe78e9acd3a8e6945b24145b840144a365f8c6d375c6f883002f163651a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4143d254b362cad11b1137329101be540c3a3dae760e28e85b3a7207f065ec63ec174ee21c655c1fc810697a26d6969a7f7d5aea8787478f74df7b7283b01c3c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c584f33d3faa27074deb9807711b8b35

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3b4178875b2543231bd625f79e617b6c77562c91

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d6071dcb2086d6643fbb8ccc8157dfc0268e99519b76ff11551ac724491fc1f5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6e8b52254f2f6738253ae8ed3bdc83b1cea56e1133b9d17f567142b48e6da8d4a162787df14a17cb43a4fee2ef3782412056cc7d3bce0d0930fa43eaacff47aa

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9455c8907fbc21889bca7b7463412612

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4648a3c754d74a9bfcdbd54051b9a2eb93921774

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fd230dc4ebf83afc3ab5536c63019ef94a1d2117baeac57d6b72ac8432c24cab

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3fb770389702f4625893881037c09205a6154630c384f0e88c776d6889b5e5619330c238a1ce42576fd1f2d54fbd0496f22986367dfe1186ecf1beb6e3765d92

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    769e0e073076e15254201ae2a3a53b17

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b4048074e8c0ae6fa96c5195d9aee8ae87f671f2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f766012bdec3ec874e68f08346056b626e4c7f3342c4bf122a826295ffcb9830

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fdddb647b97f38889906c90c48ede70693ab282dd273e1a491053c448beecd5b8e75e53dbb3cfc042f8609a6f1ae254432a9b0343243b06c67f769bbbf0e9a67

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2bf97a50c1b2ab3e5e6f01c8ddfd029f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d1063c40b812937695df7d6a7792bee7ce92667c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    759dcad8af9e5fc80e88137b44178134f40af6e88f00b9884e05de02beb22b34

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    61cb1c7310496b430cdf781aae27d77c36b8ca538dcc84c8fe1e16fb8e83e4efc1c4bc7782351d876df43025a8c36e6545bf01675397e4da99c8dd42e0d79393

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fd68b978472e25bd35f7bd6960a27434

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    34787082f5c2e7ee8eeff68cc155f95d10245a51

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06d42a875eee6810681acddc07d943f66ef4ca5d23b8a1bbe465baeb8734c740

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b842fa1c10a250d707904f108d46cd7b29078e243165786dee4495dd3cefc0962a1fe53bea66bcbdfd91db531d685aed828abb70590b71c8cdffad9bead5e9ab

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6b2e0214526de327827fc476f613a965

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    521b8178d0b280e000993f3b2509a8c62ffcd11c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    09f2e0d5e98c580cceb9747baa1ccea1419651871135b315844175fcc2eb5bd5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4d57d2a982f2904eb71aa41a97a97eb0e500523c4dd321dd7175b7aeb2b8257ea610be23ba4e4c44bba8b5986851079af5d3720d2c46675485cfa4887e853e24

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    200dbf0020223534c3651068d0167bf6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c975e1d50bcea3f43bc236292427d0c49465b459

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9610879fa2c5b6d198080a59c89ef166d298bcbe705bda7c1fdbe4fbc3924aac

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    eb5f0b10b6d65fb33ab68c2082a637dca9e9c39b34563165bd5d3ed6ee5b653f695acacdebc6c372c3e3dfb141299d7e778df3c4887a1992cd9b0282ebc3416e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    55e2a99c4b0c3d5af880dfa25f1bc6e0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    adcb1996e3a5a9a5ddee6d91934bd11c52803dd5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f2966edec0723b3d62a1e3204cd83a9d3a67628c85ec7630027655921b90fda5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3bd77d6c79a8431cc70e8e74b0b415ef2f1f2a3fd1783feaeeddd780b12137aecc36d52ef68019eaf5fc7611261fad796ad742739cb48493fbc7d3ddd5b38b70

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bbb00d83ebdc2b0d47cb929d0fa77ed5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    04f257932d4ee084273fac0bfe7a2f8ceec10efa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    91ebc8fe9b99726376dc9ffa93b425fed741304110e1a15cbc748a1ebd29d1c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d2a49a26d41ee06c72a62ae86937b18c3b9cc131d5bc860c8e3f206c427ec6cff9e1d69924501f90e03cc66a463aeeea510173f42b762f8a5098467c3351a112

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d33ae03a67e57ea9f7dee34f12b672ad

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8d9c2e06478f5a6d08f580581322a90a05832385

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06071b1aa16a9a84af98ce4536174ffa0924b8a5dcffb63f21a2e00c6f576b3f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33d2c3378ee8e430c75e5223d23fa4661a7d762269d4e73aee006ff5b66f1bd7f49d81a2828fc5f8221e0613ed94d37b700825908e83c6de085287a72d31329a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f9d4bf916deee371dd7c1bd0c60a5297

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5ac659bd563529669b5623eb106ad9c0eb08fada

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cdbf37d1fe3ccc306590367e7157d4fb032081ebcc88f6f458e1b51bff81c143

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    03ae15188da81ed49b835e0a853379e7b81678a7c66b833480c41d6cc21d3324d3f70f55b7d1809e0437640ff0a80fd1ac750aa8b16e7624e9c5f734174be122

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0bf5782e6a6d861109b00267944dd1db

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d9e3c9552b9aa23fbebd9acfbc94638025415118

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3913ba92e518acff99f06e9ab394327d3bc891715e75e835bd2b77ea9c51704a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6524d7b31300dddbf44457563a0a7c6a8742877a11a5bab2d020d5137aac532f5e29c74c0265d58d6f0c215ecf3f93316999e8cd2f83947586f3d83824122f5e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e04f041e6c14a5f5ea0f455fcbd36056

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bd4c63ce9f7f4b94fa4c99a4ec97d27f14c90344

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1e0ec27eaac8707ee9f766e1d9d0bea6f8f82b378f7ad4b5bcb2c27d99a20328

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f5f40a18f98d59693573670627f7b7816a1663fe590a9947671cddbe7542c10974c1234cf33d4956db1de82588a261e7c8969fd4127339af1b4522687739424f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9cfd270670ca0b129b6043011171e619

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4196bfa4412f683344e29f7e379c51bd23e1ae08

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    818ba35d1c2243095901ed07a77d311173f7bc3c354734e71b7a775eeaef0bfa

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    50597ba4608a2679af0289b6ea56643c07b523654362da49b05c380e7e35d0ea2a65282fc83f5791831881f643771734c923723a2225945751a2a7ddc6921b26

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    344fd0fa1e12efdbdd8ce6ef109e3845

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6ba0defe78b1f9dbd037dae87ede2d9322b2ca29

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    52d4d0791320050abca5d5391a5da901e0d505d133b22e648a09978e217d947a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    181f86b1b6f3b49ec1c516ca85718b02edd4e6c52e3e1f6a448186d9ff9ea7cac72977c8a0406227519b7b67fc97a1decef7caf1dc9d690b1ec7dc8decd0af6a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity~RFe577a8f.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7382f23a7a8d4cf23454c38aa3138856

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a0de39d5fda28ed39416cc083b4eb55ff49efa73

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    bd34700615073bc35f7af35f6c3863b5eb684cc0b97f32bba62f7ac4928c4c88

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    58ab51f577e91b207dd8fea4828750ef8399f109972478144b7b5bc1e66a87ed160065f89dd0f4a8063e996e5324564516a31f72f3e3b6e9958fb073e65e8e5e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\fa5c457b-50ab-4bd8-896e-38231cb95549.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f4a8cac570b98ad099f6a0a594f5fbd1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ba6d6cccbb61e0074f7066e0194ab6cd927ec889

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0a897551e181cc97c9965d1ee55f9718103a3eec081382fb365cc7a5263d4a7d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3ef471aa40002515cf9def6ac9394e0ba4819aa8e9478a22331ae285640d64a35552a59a188972cf054a2f42e78c1452201ee8a60426b00dee8e2dee958497fe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e08b3bf471ecee22561f328a7e246639

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    001dea6f2017b2f09a138e5df60509d4682179a1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    65d0ab8094ee54b042aad7b95c623d477b94966d1cd0c1c5b60f58c0eb215a15

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6151282dbb969b65653a1599b934b12d26ea1295416980cfcec5d8dab5ad5298c45fc05d5b62fada0af4f68bac83f850f7d1c2a816c1407471af6a3715aec000

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e0f08692971bdd38c75e5a048385fb45

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a1a03fa1b8bc9d1066e77562886f1847d30a05dc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2bbb8cc7bfc2033586eda77cb1a0e03b4915fe1ff76dbc8018c9cb33bfcac455

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1aaaa3d41d4349ebc3159b396e5fbb938be5f6a0a3550fa08ceac3ed78cb14e6ae504d67d3a9e02f1454e965df472fcb193a91bde0de59c8e143ceb910920fb4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    08fc41880bf8205527e188516876e38a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7aa11f12e24ea07b516717125f0142056780dc75

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5880c4c1ba677f6251b6847f5f13798022cbf88b20ac9fe00a1e00484769d9da

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ad572e0b79bbc15dcb2d289544c313670dabeac8418503b4e4239560c9258018f0dcec505ad3a84f2e1894da409c8f450a618e6a05b2b71812dffd06c1856403

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4baa9a8e2b3d98a4cb2015b4dbfcb71d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6f02dc010dbbf465cf19c62a0e031b1c4b59fed7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6fa1fe159ef9e2c6a7d787c09d750d931c389630d699a1e6072b5f8ca6c310b9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3adfd77631e94eb288b8c55ad96140ec274416ee68f793e0ef38c33fd345ef0be2bee3e5678beed2b59d6c513c6fe34c5fffdf76664a7a9e8e3b504b3a32e9be

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    93f556cb4c9b7c004e50d9e3a0778a9f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    038bf8477acffcc17c847fb57589e0bb9320f183

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2ff325c35c3d654bf9c33dc45b7d3178062c31e1a143efcb9c0f6d1154aa855c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    11b05c6d1e1b180baa057bf8bcd90002b4aa1795d33ba70c41be5fc37fefa33e7804d3bd8ee5379097b05d124d42286052bb9e4b1b2125b35adeca406a257257

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    72d4adedea481ad8a5be8dddd16b05c2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4d0b10cee14f7099cb652faacff3697f09cee134

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    be0bce808a70a8778398f3d1d47d227cc5b59f71f0cea858cdf9c3bebc2027cf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    039e4221e62919d53ba6522a9e2014761a15e61ec3fa30de3b05f5548aaaab171871530cf4b4d0071eb7ab84b87cc80ca8e3df5e67d51255697c6b0775510465

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3311ee0a0e9097a288fc4e1ca497e44d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    14bc2db7a10d899606e4451da36de1d8d2a57dcc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    38d317c2244024bfe526bc8bcfab0e0decbb117a90e6eeb78ceac31e5213e14e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    26312e8ed43fde1cc7265971be8d9da359f59647ffe8022fc10ec0d2c36b2eb73aaca2f7e034fd4f4f7f1f59bcecaa72d9693e63f0552f7c60d1385d2a2046ef

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0750ab00329aa7da8323cd18e763007e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    540ac98ec38aa934f2a1c42b0c5ebe086c5a9d9a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    09430067be4de0aa6920ef377528ad026e6202669311a579d9377447713c82b0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4138806e15ccb6be3f4e63570a4797d93c0aff494fffccfbf20b9e45d5af81b2bbd15e6fbf31d2e6c4bffb0468611cf8a2463242fa168f09ce786a321ae20fdd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bea05e11a2a67781d337723912c2d776

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8643a0557e4c8d2a93d2033c85a4c023a9219af7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4bccdf499dcb5111a17d0c6a56df3c84dc4214a5c3ac4114d22b47602a9e78cf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dac15b0ddc41cf52a332a05af9b0621ba0e9861bf4d02386431c634331ed5ab3fea78d34f5d12951adb13c2b1ca4d56c1dc57ae3f578e3dbced2b429f79e7c8b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a249c8c13b252b0ca944d9ecfc15b675

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    40f93b42929df998603fbe458f5ccfa44abff695

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6016ebe2dc0df4bdbd60e665f4c616f8e740e21d3709ffa29e5cdd05bbd16bcb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c1676d3d7d66abc6d18ba63f5f6797c5d3d3bb3b3bc8b985cea983cafe05f105179260a605fa73802217116442a503522a5f9ee9f902fe6602a89fc74c367ddc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c3e7dab5808e7f01c1ddf1eba3c387d8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    30fe17dae51be8eedc6c55a2accc0c9c71d0012e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    04eaf9a1ac7e8a04563d681e4e36a8af43be91cb8d6f034a724c1ef25c5f762f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b02f15ef4ec36210ff32fc02d4dc5f09c4954f6f050516691d26ca8d4463c8457a5e5067d5542b9c090e69a00b671f5596a36e05a196ee92e0060acea46ea92b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e15758addecb1abf92bc647c0d0beaa0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    297eb30077b67aa9700277d4352acd3642ddf357

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7d51c290bcc765dabbc46a6b0fb7def25b59e94d8bb6848127a49e87fbd58da8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bd2384a652d272a7dcbe978ffa4c29f0a28495d4de0b566d29c8dc684e1bdd9cd971d3edcdbf519135c0ee5cf59ad19f22240c7d660fbee0a2c1bb9eaea01967

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d92e06a355fb6566b961ec147f546717

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e96cdc08e78d356814a548056207bbedb1aff9bb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    51bb81aa4593e40f75e869fdc309b0f64eca74e1cb9d3cdfff3dff55d2ea8602

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cfd1979f550478e8b831f505c21daf234933ffc235ca88d59d92de94d0c46306452740534ea36343ba13075e7bf2d1a0fc58004383c187cb3510ba7a6ffd4db0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d9f644ee5c67912c2497f253b05c6c87

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a344977839fbb069e5c1b7a5e1058f7704e6a7ea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3b2293360d937b2ff7cb9eb5011dd58666c1cdc3b5180fe188f65e16c34998e4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    83220150bb6b5935f85eebc6aaaa7d3d2d8c3ceb8383bdd3a35ce4803b5514a9da2a63e3298fd952b8144a2c859d12f494aeba686d90d29426ea44b895feddb6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    87fe40f711cabf6267e6c372583de829

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4bd86a72c0512d73bfc09e79a303f512727a1c5d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    dd40179a6f30e2ce3c07111a1031cd21095dd7cd1facefcbbf30bc34950a8622

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    00c2fcc74ea1c87c1d2cfad5812c474b09fc184d659fff4ff4bb15602720ee96c7e09aed990cbe359a526e9b10c5663a333b9cd6c38f375b5e8afdf3c3c758f0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1c1479c5af3512d72dc9f0eb048ddab7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    949f97d7b2af53f2f02cc4b98d7b7a2cabf55291

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    46ddc6075b4788f53c6c9fb552b6fb2487fab0055b2881ff60e4e2ad54de15bb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7999d79b4c9c0ec3823b591839f50d3e87dcf78da00f12e1e4c8148d2042f4129d65fc8662c01bb54fe69115c1f688007c19315367a4da586fd50a8b873dcfc6

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5f9f2a8ebaf1ddab2c834d2e8e82a2e5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    39f9e98a7eda67ea8ab3b49a9c71f7969267bde4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2cb2dfdd67c90e08f724a3e85870e450144ff1f76b1db7ea5eceeb122a325800

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b1b4c953514b84d1c3f64b08a1c06334e45280bc12ea80557023056ebff3a2a6514df82325a3f617be03babeaaa11e49548a56a14128dd0032b83f2410733f83

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b0cde32f4a53ece55b32d638a806c744

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3935c2cd44169ee5cb9ddd6a1b100744074c2781

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    78bd3d2afb8f037aad0afd134a302be4eabdcd7ce6a6b5859bf77413787f88a9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5a45713a6205f8f96ff5298a9edec5b2d5e53bbe2f8516dc5eea578fc386ca00a421d71cf8ae925abe4c5645eacfd43f0978ea3ca60fb4b43267355c79ea9951

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e194f0ff87363fb86556873696878ae3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    71fb3c485859ae86676f3b09aeea3bc642492fc4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    eb7985a13f6a03b91af69fd8f22bb0a0559665600074798ed3b25c4a9380a5c1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    00b27616166852f3d115d3c169c1d590a68441b0040c3b45573a2e7f52aad4ec23721bf830dbdab5b383785433097249ef2987c271b24434a80b4d186d3a4284

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1b8fbc31337dc96fbd17b4f498342540

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed6b78ca909811676a9c40025e7d713661909b5a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d80147614ef291a7273eb7fdae6672693e94c9b3040ae73d63c2b888085419ee

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    da7ad0a86b1a09c37c9322474fc247221a745a880e63e2a54695d3b415f228d0608f8bb71a1fc36644efa883a1caa8917398827966eb16be3cb2874bfaaeb301

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences~RFe574de1.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    61f5be78fad700c3d84babf1c20a356c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    71b9b1647c27053ccc91da0412c8351e9262bf7d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    77efda57eb5ce02fb89de5e21726a1ead61204edbfcfcea04cb616aa9238c027

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cd680cd700f287cdf07e6a7aebc1bfd4747bdd339794333e68ec024b9ed38c47e4bfe5452b190b3a8356c96c52d2c444ba9174aa4ab1638bff4bff720ecc05dd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\2a1c18365e83cb6e1347464058faa3d44e45a31c\2e05711d-c82e-4fc9-ae41-fd914cf7a882\index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    24B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\2a1c18365e83cb6e1347464058faa3d44e45a31c\index.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    123B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d8f08d46e0af77d0098eaa82a24208f1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    59fafe56cc0c9ad841771883ee81146fb0fdb51c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    17a66f7bfe326dff008cc218e4e28a922e949304b619e5e9bcbeead5f10c7877

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    78ce594aebad581ce4e012d3d1ba9624524cd3c37ee1630b2749833bb597d420441568f5ed33fa82648af8ff6cec85ae58408f31a9875306342dcb6f1dd4f50a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\2a1c18365e83cb6e1347464058faa3d44e45a31c\index.txt~RFe6c027a.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    130B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a61b235d2772bb65bd1d8b7fd470e1d7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    307ed4ac2a483fdb6d25c292a625f10c09ee3e30

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c1a96c6a53636b971938512703a063cd7678fdca539ce378f8e70a6688f2727e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6a1be133a1418c3ab966a27ca05daa651403368eac6505ace33ac098116af8584e21df80b22707c5d4c30d6a9e380d4905043f7c31cdc43f7af53f987a1a2e04

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f070f620-2beb-4457-8648-2b4c5ea590cd\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    624B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b088e5d4a90895534cebf62f8b0864ac

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    303d5aac1d5477df9d97f31a4b748a9f4b25224f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e3e54178fcb7b8e59b54e1eae56f629c9a7a3afcad6fe329d40ef9bfa361e1f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    afe6a585bbd7f782c207bbc806278ce05227b2e6e0958a1d1444d5d7438903f3f0426cab2527bed2c35c40e444048328e41ba3a87b49f160cc6807ece7a1e09b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f070f620-2beb-4457-8648-2b4c5ea590cd\index-dir\the-real-index~RFe6f92c5.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    48B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    567d4cb4ac9f9763c239dc09065ad1d9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1b4c36e54547e479dd778ca9e6a49b4440a68dc4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6dc78658f241a36661f7f00897118f022d2e22f70697e661bb9f45d11ba002c0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8e1ab143a7a5fa3bcae46b39558b1ac13bf2da9fb085227c9d4ffeb8bd26ef714d3df62333606da1771de4f106f945faf95fa75625a4c3a7fd57d89acfbcbefe

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    56B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b06f1c6618c9a41f41f4f899ec647c1a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c11d3dcd437c72f9b716a00cfb49b2b12a5f147a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    540abf8cfe8de53789cb801af040dcac32e2d4c532c14643732d71e6ae8f04b6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2dca5f99fd952fa4d799bed8dc151e4c2669c513e9a2e26abe59eedefc7e224123062919b26552cf79a370ef13b9c0758ce46852c2a59f82d2cd5bd8997d3672

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    129B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4aa58472c154138620871e67635e7815

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    81590b9b80489b5a1077368ed9ec9d6bdc6873ed

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e2e1a4cadd934c1f61482efe1f3e1096129489a519e1c7511fde706a9f5f31e2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2866f245acf811529807c75a82a9b542f72f2d478757563e1949ddd1162b50fbbcdd630b253c30b495fe5c98750f525538c2f39badd0d99be4023f6ba9091ff4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    125B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    718f1ac21651bc9dae14a6f4ff4a41e0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    65a9216063e5c629d97aba41dbfc4c6d45ac2b3d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    270d2352c59b644187b6db8630885731416160644351f200b819ef64e115bbc8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2c20028bfdca3b268d2344ea2b7ffaf83c7e9a5a484c5cb72e73648182c49372e10dadf87133100b51f81283864f2f9f60ec05bf8b3f95e68b5f93d55d82e784

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe6f3b3f.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    120B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    af56db08a976f41ba6dbd94b75b84421

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8cadc61797b2e2e94fdaacee7badeb4abdf06811

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c2885948f00da254c1070a5bbe24ecf49b992b59ec5d004963bd6cf559ad38f8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2412c37659c6ec6fca5b2738c70a29340b4588c285681422580ac13f88ec8d3b30322fc9d82c2746e50993835434fff7aeaa11452d504a906ac22fd56af586a2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    465B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7f6bfdb47482469d1c9b8297f2107644

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e37d74f0a298a6e936ca8297373e402945f8aaea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4c1d87d6b390ac8cd64e77524b71c1bfc341146a07476a3d5367ec7d9ba988f2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e97d73136f6c9dd924b6a74cb8a1b90c5bee2c463625a5ab2bf324fd6c48576ac660b2da30117824f70d7d8ce15d44ac6b930bfc4679f1c47415554c7c064899

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    163KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    25f75617d6d10f2386d42c0df03e24fd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    74058001973d37a1e1cac6a2eb2dee0dda23fed8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8c9dca26332cb19d706ad2b2c5ef25a3cc2fd2d0c3e8f7d9949a8e366a6fff5c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e11c2aa9fff54aa5e5de984adfee0629eb3d5afe5be30dc76cf7535e0966ea6cae109fe8e51ce38bfde1007a16f0b9edf470df8becfacb418ef581984f8bc0b7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_1
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    324KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9a0ce2e372c9a1ff7fe410d400687ad9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9868f7f61c7732071806b34dca970300d740ead9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    44e47e04f612c94fdc0d9197b17224d45c5d6db75bf84ccf685383fac2c6867a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8265722d5d7586a7afe9dec2dfdafc1d54c82c1ef0a2e70a9b755fd1f03d69d5083272ff3a7f9cf99a42aee6534cc4f28b68f653ae5c21f081e73b5225ffa792

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    299KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    55339a991bdaa3c74c4f9a7908ae9d3e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4e76eea4e77f88109e1784f8f77abf5af1d86007

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    681019b97426632f0e0dc29309da09c628dfd892fb97633109549138dc0c07f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6c129f96c774b6a745701aef4e7b255224565e214af42920be95c62b5296eb88e24400909174792b229c93e6f3ca2ff1bc3e1c5a4c97f25e31dbd9d15408038a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_1
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    561KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    72619c5e517220c8ffd6743a4d9d1645

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f135dc446e2ad7d08003f4442364f4ccde26d269

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a714d88244dc41b7a5e020f7d46ea48f0a63ee1328aa7d873f0782ef982e6ccf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b0f0cd917c51b4950f994a0d0d1010dacdd084632125508d556188922bf8033aee6d2a3283fd9431d67273e067e27761d09e32ccc09a20318ceada46ed44d836

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    120B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    03f1dca271801f22f67530127b8515ed

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3369ea8e06ca73bd914af631b022c606b7141c68

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    272068283026a6748e95e983a070c4a54b1570fbd214e5dfac77e075428ab0e5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e445030c44a84a69511a23644c00efa0a69194e7bb8c5b9db4addf75d127611b8aa14b213a2c27656243e29efc5ccda5c2bdbfb364fa9f36c555a996a35043da

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    168B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    77a20c87bec9794f409f06f9de87f301

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    230fa09a07b2eccaa739e6ce9bb0133907c79059

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    027430ad5587a9f5c75f49bad7bc6f9df8317c37ba7ce6da03df76e67bdc1429

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2d08e8ccb68f9500e576180da2025ccbdbc3aeb8b1028b2c499f8e6e212ded707478ed9d86dbc57bc1334d672430f9514c1eab29bf247f3b878c0f86bc8cf6d2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    96B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    40af9f2f5dabdae25ece1eed30f3e54d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e4e31011fa2c889399ec1052a26580f5b7943e79

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    13791231e10aa4f3ebf5156aca4dbb23597dc8543cfb5774b35e615b1bb42978

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f8423227073a28e09603ab3e963c117762400808dd884ca7d308a38b9e76cdc26e83d77ba13ec325298c521a5932826934d0b9c3d0f33666d2fe36fc03ad9eee

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57ac8c.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    72B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c2d625297fc2a8c9d5e6ca45c2fa8c57

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b0ec4c90f3a035e456230afb5e20a10ea6c47796

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    76f343404e5a4fb7fc588106e1891ecd85a0dce64c4423508972e3742fe53709

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    df34c7594d04866dab893bed8b8474d4ec28fd29fc0520b33b9ead09be480fc03875ac3bb0bb07b311fb3d9c4063f0eb4bdcae4531fcc3b4d46cc938ece8e359

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Sync Data\LevelDB\CURRENT
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\d48c28c5-41ef-4d99-a8b1-c46d2d2f8e3f.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d6718a55671a9c13e053009512a7d4db

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c6338bfae396131b916bcaf7dba4868eaf03a13f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6765fa4ee26941e68acdb447e7a66bf5dcf82369b79aa42e180ebca292055b67

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a9eb40e5bdfdd1b46aa318142539b749ec98a5a7af2f4bc72f940a77768a25e9b94a31a82d279e26f9e270ba7b189aed6d72aa73c85862a9495f6c3170a15a3b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\DesktopSharingHub\20220505\desktop_sharing_hub.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    301KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3782080e35a441e7483e284e8410694e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    41f6b0ec91a2897b62d3d11136f4a995ab703a5b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    228cbbd9fe34aa70baa415afa875ad475866dac2e3f36f62a2b3cc9fbda6ea47

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc6cc7438aef10dcdea762596acf14de02d7ba354fae410f71a6feeebe8c6c7440eb7c97f9d6d54f474f3328d87c160d176d3a5acda970c3959614e65f509c76

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\FileTypePolicies\58\download_file_types.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    22f8bee75cf417f4d1fcd7ed0e8865ea

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    08eaacf90957f525c9ba24e59b125e34947d3638

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    14c2d12af63fe4a478339f5fb2f373cee77ef67a17012fa12684cc6a6d7593a5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    caa264a2432e4c7b594a5e9ab5b6d0627f5de498db2e15047be3eed98412bfc9bf75b3786f32539501ee525715caf34e688bcb8df8913a84dda1eb4af63a8dee

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\GrShaderCache\data_0
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    67c78c99d19c38156ac5d965c5b823a6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    23b0c78a88f91037e083b6a9eaadc6fa8b0d0c58

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    eccfe83766aa888cafeafdbb09fcdd2019377856bc748c69c7ce2c187f417368

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ee4e8c347d1733067ea4d89fc6740078196d233ac9ceb589d78063ee436a167de9dd4db752b92db102baa7a8d053582b4b5d3d750073e5ae06b0d8c6ae793848

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6405dd2a48d1d313278ef8c7517a09a5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c55a7bb85b78ad609ad5c611c06342b27396624

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c92f822b8255066c77ebe2e1deb8a9fb3800a1df79efb173fd00eff533ebb710

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0ddcc2ba2ca6b9e82e13bcea12bb21b842a06e6f5068704ecd8b2b83f8bc59f2c00c95e5ac328728b134e66c2568fdda90a6c27d4fd6eb57ae93dcae55da668b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    cdae2a16d2d4274cad7502a6586a8000

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7da874f95c61b375c88142e5adf5403c85ec6efd

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c384dae2fc66affd89e21f8bf653aa062835652a938fb01cc3ef640a16d0a853

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ac7d97706654be964b5ba9e72c98ff10271d0d54153d3975c8db0530595e8a16b306b313b67d26d36f6702298b93bf5886cc79bfcf9c08d4148b95024ce6117f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    649cb3b2a2cff0b75f2a54e56916d047

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f815c63f28d81bfbc21f6ce3cfbf8b2cddacb7d3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    844dc55b004e0d6d120c035083646559de03fa38b4fa954266c340ebfc1d2326

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    be38be327b4999234880f5da7a0dbf52d454cd70072102bcd918c47378afea4d03e01632a9969fce406165f3e019277c5994924233d190ac157858ec7512e10d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3aca9f091215f94ae2af3c7edb9f0046

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9f17fd5a3d3424646912ce673cd38745592a4c2e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    429d8d968a9231f79ffb6946d1d6590ceb3436f82876f17e899421d3b7a00d2c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8d18820447061926c97bf8247631d9005a7fdf376552788159dc80b7a52421f9d3de623c5daf06b510af35afe6580bd336a2e3513ff4e44cf35cb1c4b358a937

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    28ad26508bddef9fc78e7efa0713933c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    013098522ba20dba6b2f988f78b8b5936f1c2983

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    700fce1f6c73b221b4e0ebda335f70a08fa691da5699132da4bd7efad3eb16d7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    28a3a14254a61beb12060bd520cf004f4ab59418cb28069fa03e28dcd5de64d54182fb8e843c80829558db58c44ef3ffc90ee349957d0096e304fdd543ddf9af

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ae37fb80bdfc1543016163c3233d9c11

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    38db65600bc2ac40f2baf4b75bb900d3a3d33e37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06a2b0aeb5724c1b06f7e3932c9ce04d9831312f173a9c63c88b2e579ce01b4e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e05b1096a26bdf9d9e78b0f1452996bbe939f0c60812b0d7ecb30c0b2e3f343a01c152dd1b42aad809f6d82b8632c3b19dc681231cc06f129a33bb4fd0318c97

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    399fb7ac424a4ab7a47f8afdefdd43c5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f16aa3e5f4f55b525ee77a15d1e3ec2780f53266

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    248a449ed3f4248563159e0f13d6dd0a6255acb6e0fa2def73d355b038f32f8a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    eafca6465f3a3e015bd883235512b4c8d82a3b33559bf2a86fd416a690cc3898069fabe35ffb842ce1ccdc1c7e7d4c9fce56a186660fa8e776341a6a747cce96

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    557de304ba313819ecce3d7f2020860c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e00ed81156056a9448202d45f2168ce0e091349d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    213d3fd2bc96bfe6d90079bae599d8a1e182ed42e00daaccc8c33130d013ff50

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e326f9145d2c69e52545ef0968e0ebe29aa4cebf788f50f6e72bc34c8499fef651cf68ad0041fd3bd4f2de9456d573806028a5b59780194692761b6459fb9a9d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2022412d2ea08988295fc54b20bc7ae6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    416421e33f7c359c8c84b696535823fd736950f2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3271a1799512585b81ef64082537602d7fa03432bc9640bc646816c277eababd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0ec92e798d945bb4334a209345fce763f1e8b9b57248aaf2e1c5723a3f22d94ebe1b13cee4028aff2c15a69cace31822cd766db53e778a2a847fb8f259b14958

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d790c6008a9aa6e6d777061f33cf8dc3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1b5371372d0f9fbe575a65100227bbbdf764d0ed

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f490e6b5a14778a252ac08665198725d7cdfad645fee3dbb671fd18aa2d0295b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6967d6a358df0d5f971d9e3c5ed86f7ddd67d55657953962d57be5194cef9ee15c0997075555220374a8d0c23c2f27735a92f42da31796ee8d53944e97237f6f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    395bbaefa0aaeda686a207dc090b2e17

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    622766bdf7595ab01894033a26415be179077d20

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3cd84d9e505cba7fe93c69f679edb09210b888c0f8400b5b9c642c63ce5b24eb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d4d27778122f7743d430a251bbc59c47476a72864b403fa5e3740b2162c3006c6648ae903a717cf8c21efd3d9b537a59380396af09104bca16db5a748a3a637c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f314a517da130e17ca7c6a00a011048a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    60adeaff6b598da02329399c4f2f8b99ba8a1bd1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0684dcfc5418605e59ce5eaf1b381fd3f491bbc493fd6577b95411011ee3ed06

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    67375a4b4082c4ce8506a09dbdbbd4f9640ad2c47d5ddc4bd15e59423804f9e6ce04282ab619a88355ba5ee6f9af79039fab395e0cda1272ba4238543a358ab7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bbe3e39fc6ba467225f0cf9526d869f7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9ed58fe605218cbba7c140a74cf4e9e0cee22667

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b3d09cfcdc2d9cc4cbda1b7a7c745cbe2ff65f3144cdcc37067fb8a765c803e5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a2aadc8eac41b791eafc6715b6c7c1347ec599cac447abc02309c0480f82e11fc892ffe4a213ae6850f17cd2c995495a958c5da9ab57a7b024fa21fb1d67584c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bde37ff5ddf1ea15fda67220808362a2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    72797e665d635d70ef038ba558e518762cfb5635

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    26c76d5e239c9b3f0fa34f962cc844bb46193fc47edc3a1e062bd73a841a12ea

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6e09cbee02b40f72d997bcb2d639e4dfec2827f8ad38dca971eadf1d66823e3ec9c4a8dc4c4084a1edb968b3fbe2d4480db1e87efb81cee180ed192eed5ae0e8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9478aac96e349fb50bf0962124739181

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bc543a1fcf79e11916164123908ceb3b5a62f8c6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    940cf6f378d03c8bc832c54c93a2cb2b1ded3a138bf4895719703ab65103bde3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cb8c6c6b163da42407d0262cf94bc57a4e31fa5fd888739706174d6ba4be7c6b8ab0d9bb55f74d98b09b8f2177bdde085eaa4d9f262005c9d60b59b0b9ac34f4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1a1e9a6aceec77fa9c41dfc20521fca5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4a85fa361a11e826707710c9e96e73700e7abbfc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    01f318231f804ffa5ac0a5e8228f3a7e0fd0c2d747d1910044bab4f84270a01b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    725c0dfb52f7b856319bea9f8d6550881b426cd67e75f37bd9d6989a192367fe067f73b0c7317faf96df88ac0e13257e2c060eb2ab3456517a1cc972ab1ac5d9

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4a80e2e3b957325309cd43eb9fc60946

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1ead0849d99db25050e10c7a651df70fbfb4bd21

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2fe6ae4eb0084768baf2593a15dbbb4da92be81c13da2f8d312145545c738269

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    15dc745f9cbd486631eb38e2b563f1588a3d88fa87f9a46fc3cdc8db05e3ea429185f242d238afee6616537bf8669d0a123a53cfc76ceef7118d0e761a82319b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f5c7c05232f4f679c905250c70853b6d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    084d0a4031f4d98070bf5b07ec70790238519114

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a77c502b5f409b7526f37e98e9c69f366b8f4169c56f4b4aed2f15f8d87da225

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c6d39adf4ea3603924609a31f790b589206f8568297e16beba04825fd30aa1f163e7025ff954d23c0a42a1f65771c59e0ff68f27ffa36db6dc90daad04621ed5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State~RFe574da3.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    23bae9332b24fe964c3d53b411855a7e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d7ba6f6f71cc396118c5c7ea856e658f33743fe1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c2ea8d19cd1a60631ac5ac01b56dc66c7fa6d8430398a700da984e738bc8662f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ce7efed06c73881cce479084153740c3c741b30df1bf5176d18e94834b4ae72454c59cbecf4aef961392bdde05f3b62a58aa5b0cd123c707031f5a93f1843772

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    111KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c99c9a09d3abf23c2d2e16f613ec6e18

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ac27f814846ddcaf8a60fa7db96c5aa6e3c2ebc7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3d72f9a9a676dc4aca3e6124c5439e9bc160be941ef76510ad7e8354e770a899

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b1784c31087fc107a5feb064cac71cd19c68ff080eca6d409efb90b0024d03cb379069cfbc81f420d532ccc4971d8f07f723c3b408389a412f75c3e4525f355f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    114KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b532b55134169f86dde9da81cc06550a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c5701dbe6bbc068c4c2cef810d62b96d2fd2f886

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5e7f7169df660954fe016ebc4b0f062e81af4ff7b7bf5c983b4771aca87d4da

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    415a5a2923b704c603f88c7cd868f17c15365947ec722c2f3250816b4900a6827702786b4ff1a3a1f3ae7e74e21e1f746ee43666c6f6140a52624327f61be4de

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    99KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4ae53e54481bf114381d664d62e615bb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7ffa7372069455cc6ffc014d22bf98a45caa1507

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3e14b9cf41871e3032cf0e5aeb7661292f000a72af802502c2f1f2d2a985f14d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6c74d49db4bff98a57ec02d2a548b4cb254686c0d3cb3b34d4dec684d02b28ba585a551e67d0120d3c47de6b085314e67cab39007828d7a213f6f53d615d7063

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fdb54a809086229d6481997268bac0c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    994c5cc1901cb812eb13d1afc0c6f4e52da32773

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4831ffe53a1abe4e3e2993bac968a34a7ef349ba8ba6c4eca94fabbc19bd72df

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    43f9e53a93dede4662420a29aaa95074350264785c62f7ec09aeda2b4069d28daa6f85992578c4e05485cd4907f5f179be28d06e1d872c55500859e50749a3f4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2bf60ce84360a3e2fed0ce404eb79b85

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1727d17b972202c95297ea9a96ecd9589f0b5972

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6192fda21539e29b097af3518ac3399eeb5a1112c22b8ad7c92473ac486ba9a3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a4960a0a6314cc994afd212b8ea0ab2cf980b1ed3d11cad3a70c82444f2d9bd298a8a3bd8b653ff97fe332dfcbf9629f71541929de923f4856e7ac63b73c1128

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    57783b1a066bac9a17b119f0976c1786

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a8148c2a2bb39be5d03e8f41cb86d8ca2f9cf42d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2e668cba6d97472c7ea336d54c9028eceb3c8a28ae4745114cea1247bd3acf98

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    82e8bf0320c27c7caa7c14973dfedc7c7e6e8fdb80dcfa2d3965727c4deb44f6ccd16bf2e3f9e7e6275afaf135c3bdee8558fb5c39d2dc7e45f12fa08e67905e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache~RFe57b65f.TMP
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    98KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6355321ac2b79112e75a78a71e791191

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2c9faa9c534b0a7154729e31bb6a83708888dcbd

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    549f3cd44d0581fd46dd724326192b9ee0142e1e34b7f149b64bc8d9409f5a68

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e128c11c9c207ebe5807f0210993ce046734269c272cb4dab08e5e4ff2c54fc0459f20845525a8911221ef76d8620aa22d23d768b95bd7e3c00350e0c66af210

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\OptimizationHints\389\optimization-hints.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0e329b732fc8709822ffa90b5925f6c0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6e4fd5496c2aec8ee2ff18d5cbd7bfa9c92dab1e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0dd0e78ade7894ae431ae0f6b85df434e2ab61e88f4cc4d0d24a00db6aa16b30

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e747212d18bf9e5a7a4d786ffec6f4d7df77ea45febf17201c012c8c2919428619763978fd0ee5efc3532747ced09ebaa1b190fea6430b9e48b7cebe33649ff4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\570\crs.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d67f697daea27fc0dba56f6d35cb6ff6

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    56b09bd5cf7f9ed6891aab6c8c941157b59eccf9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    585e234f648eac290a820f9a0943510cc32e1d2e1548f6a30ee98ece45d6a1d5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0f72775bc92b98292004f077694c9e68bd338b2b2d55eab9bfd230da527305a77b154230ae16745c92fe24aeafccd6315ceb1375a45b89151768c7cd669e2b73

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\570\ct_config.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    41KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bb2ae7a6e0f9b80a7493810763f42415

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4a09e2ff82e57e5809f14aa151f21115213871ce

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    659e36c59b35d5aa52302b9b1bc78d7d43b204a081f83c1f9e2c9f6e322cd471

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7440dc2f8bc21cddd7c5e94a145d4a289fb096a83f5f629557a3a14977a12d9b3a95797f073865c1af2702b8e606bea30b6b5706bdd1f47e77c853132b4de492

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PKIMetadata\570\kp_pinslist.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2239c331429bc3bc99774bea3d51eac2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9efb2e09050c3fb6c66ffaa4f9a791ae33159cb2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3f06444d031c242af0c8b420a99be31ec10d24309b635bb7e743f7661c0a95e7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f2c5b6bdf6db6492ba972cf26e74049f1f260a630b50c6041adb386b57c431e7b7c07e204b140705de2575b639480cd902e880cc6143cce7a27ccdf197b7d769

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SSLErrorAssistant\7\ssl_error_assistant.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e2f792c9e2dd86f39e8286b2ead2fc70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8a32867614d2a23e473ed642056ded8e566687f9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\SafetyTips\2949\safety_tips.pb
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8a70eaa62968e88edf6b9d33f52c3d5b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9d936c4a943a37c2096c6e4c5a416e70c87fa25f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6e7dc5874b1949e817fcffb837a1dd8aae6e289622b2e873dc6720c66b4e5075

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    42ca8301ea8457c94f43147b8750604e8d0f88bbec52fef6789b6b2c1c9fc6c6197e22499876b03f47b3c68d757248f6725c554eb0bddffc8e8a54bac2d2cf7a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Subresource Filter\Unindexed Rules\9.44.0\Filtering Rules
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    98KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    77e38f2256e73ddf887fba0279f642f7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    708768f482d729251babb8934665cf2cdf78a9e7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    34e6b03f2f46e571ba2fc5020c2b8eac059b517c745d3cd428583ac78c626f4d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1aafee910a3d239f3ce805df21d0f9942699df1d878614395455cab9fdeea2f15f17188808206ea15c875fc0151428ffe4f9217f8652149cc1dc53731ebc9eaa

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\english_wikipedia.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    270KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5713cf8a57fe61cb28fc99a88323cbde

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    688a076a14c9f659b21a22ca74eb6106afab0c04

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b29af10c62218f948eb299e0c68b176ab1c5ecdfe9813bd957bf2c434e90813e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    28bb4b59cb035160f44cdd19f6e40d94bb11a28680d430c359d086cf1b29de773a42a5d3078b862a8b4bc27d184f809c5c03241ab5aa7cbaa3b794bc353ed57e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\female_names.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    826b02933e2bbf07ebf69e3da323d389

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    187c6bcf250fa920b2d7c46fa3eaba673c17e8fc

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    08346ad80d8d829fda1064485420da1e0771ba1e0dcd954252d43b61c5116aaf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9d9d151773c9e8340a5c443ef1d56874d06c0d374b0aae4d0c703f3286e6588ec813214bd8e9aa6d88bf2b7c3140258c563813085ded4c1fd558a4e171165c38

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\male_names.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0951d82428623061017b1254cad02f4d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    21939c83cf37e7ff1c6608080371142758f6343e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    34519e42ef61ea5eae6b9f74a735926c86ed8d1c19d21726da1af6039a66c688

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6a189748c14b2f2f4330ea8be16985b041fa6692b7642945da2b249520b86a904e55d5b30d8dee9231d7140d2d368cc5133b563be5ed829ffe718990aa440965

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\passwords.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    236KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c1934045c3348ea1ba618279aac38c67

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e4e7ac07dc6cd20611711ac6436de0eab4abb19d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f65b16793f0d335c87bf5bb4b19bcfc457462396169080b8c11a7c6f1d8b3731

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a98d72c13a38b7774d9cfcce8aa94676c3c91d49555b85a1104d728d38e43ced23ab7f0532372f64b62728a2ff6ef27614b3671c628b4d520c99f240617fbb69

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\surnames.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    74KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fd371a8cb1595f425332063f52f8e842

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    9fc966ae07e49f5e06baf122cd85418753a140c4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3362648c77af4ee84a6383800fb5a5cb0493703d4bfc1557e05f315fc41b2699

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a8fd0b89ca8e12719adfda79a76bf8809e037ddcfe9625ab0b6dbf0243054b7c344bb5b79ac687c88cf494b41fd1c219ff983a525ed46ebe4ee220f84b6a2521

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\us_tv_and_film.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    160KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9c2d1b4b6932aa765231e0d0ed2c4f99

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    918ac9249d731d039953f7f999facf71cb911623

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f146e15ecba3f37adcd7aa4fb23797555d1ab55489fbb0b989c60073f638aaa0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    87154719c51c1a50da28c612b155cbd96ba7ff72017fecf8e67ec102871e58f26764a7a97cd6e62824277487b25962ab2213c09f6e716c9c8cdf2ed0b510afcd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\af14c06b-b465-40f2-ac8a-8c78510981e5.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    31228ef1dda5430ff9938ceb0108f929

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    946e49057bae24df50b5587918caee1e01364968

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    053fecafb588748687e10c430a362d6f82cdeaa1c41fce2c63c897c480d5aac5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5edbb8541c2c0d391ad49026f0aefec6d5d024769625409e0cf67d36eb4eff8773cce10694fba41a6a017f02f4fb9ae6529d6d4a947c9be94732c407b5019dcd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8c4706ea7d97e56d442c113bbc817024

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1b7cff880ffd82fce8577bb229bb8ceb305ba9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5e9f8a2d5b86bb81a95a1e0f3bc6065b79a1cfe60caad143dafb0c2c51eff9cc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b8a91ab2486affa5c66185b3eb894734046910f6576e14c7f629cefdc9bb62e41c19bb9a6f857728978d6e6ab6f89911809b7eeaf71772e9f3a998da780b8729

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    aae39ccecf00b869ace97c7b984e32a2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    aff91ea6f2c79b8506c907f91da61ffe68e4604e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    713b82e965801688b60ccba8d960be39311708ff8a29df7d23d8fa0febb509f5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0c409f401d59ab9776c85c1a22a99e30ecbc1963ead73164930d1e89b8247db181595a6b3c31b71bdb4f0c4f3fdc761a3b7b24caff05687de800c9313d69b514

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3a6df60cdf2d8f8a1baee0ca7bc05c8d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    df5277738a7d51177b29749ac1c7eb88fcba38a0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    7b4d547257876bdaf68113d3fc70814fbd784a1ab730f4b4a9defe318255c56b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    abb8ff0947114bc22edacd74a67d97ab1082f2b3fbd33fb690a5855e9f4cdebb9d1a20543a01ac00381b217964bfc08f0a37714119729a0b64f0714dab48f3a4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    103adc0f28f6da1ed00fa0e64929ee0c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0e77b69afea367ce1ae44dcc32844584e42d553b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    203855601f95fc56610f219cd62cfaaf5e3a71730ae0a4b94e2189dd482182a8

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d238c152b339a602a9bbbc502a346b593f24be47303c4679ea8c11130fc4291bd1327de2b9f5f3faf59f0d361d50ebb4de42731ff96885a1cbbb957a1fc10fad

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2cd9a874b614f40cb3855b554756a592

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    03d45c9520118616fa65df4208bd6b644ec2ab9d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b4a842894de41c556ad00a573ed1302da0236d9892b1b5e652963a164ab58624

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e67977a557e8c8a80e52af63f52b95a4c114464d32d3b1d20c7e7b128207d7487bece7132ab9a1af04ae833a984d25ff4e159a3659430607a878a5e0695ba984

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c68195e2dd5809bd07013357b817fbf8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    15260466b0c8959325a4dcd0f8e72777e9929045

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e1ce80a689c328cec1648b07305c7e5a2e2c1219bf72c4768737cbff39f56e42

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0e5011179520f3231e0eb81e5b4d2b0cc5e2b49bcee1d926ba9950086a701472f3a35a66f9122c527b2d866a87b2b65b88bb7b99747aa4119641c99c5c1bcf70

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f8b689c567de91b4975cd5121ac8d653

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c0efc66548d5cc84ad2b1783f9f960c6d30885c7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e674c5bc92ec24e7a3fefa8deff6347fce784964b2f042632b9fd73b956a6554

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dfe40710a43a84c32317587c91589b6144da9906c236feadaf57182177a31a491f92c4b0da60c00498b73c40db79b069c0b3aa11c6c12dea6362ab8da8acaa31

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9b93d64bd2fac2b9d33936c246ee6604

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a463a7f3ae38033632e798ac76c355c3c5042a66

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6467a37fd01eccda5a1f97a5b744d7aa779371cb32c0e5c9be817a1d5a0b701a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    ea2674f791eeffe66d23ad405a6cf7d18ea735d8992af2dd66f728326708945c64bb9b575fbba349aa37addd37df8380fd546cfaed824ed44544f0cd1e3d6e1d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\832714cbae930ef4.customDestinations-ms
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c825e7f978d1b8ae20d313caa062b330

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b785cad9f8f0592962ca976f42c9575cff5ec6d1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    950b9162dbb50f857876c3476ec711deed62b38ba206365f2534d45cf2fbcd6a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f1ef62398d054fdd3c820a69e042579c89927cfd6bb6ff3b1635d0272ef9bff2d7fdaafc8214d83b14f5efb8c2545233c611f13c9e73ee50d85ae58434c8fa3b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnk
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    073474d94e46a17ccfeac97bca537642

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b04e93adc7bd835cfd3caafde2ce3a13a2169e2e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    73c9b0c9b7ff300e93df0c0f5958b7efe13ffd7713bcdf1a904d303c5760762e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1e75c8c5f29b169d12a868aeb5860aa9534e2db4858f7adf1c37153847da1577e660278a2816a3e994ed010b8833720319e9cfeea467fa8b472eb593c3ee524a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    997KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fe3355639648c417e8307c6d051e3e37

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    116B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    479B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    49ddb419d96dceb9069018535fb2e2fc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    372B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    688bed3676d2104e7f17ae1cd2c59404

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    937326fead5fd401f6cca9118bd9ade9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    11.8MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    33bf7b0439480effb9fb212efce87b13

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b6c2769a8d7ce10ecf1b9017abeaa092

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c9e3beefc45f0ff33d854d1335f2ed2b73d2666a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    950b2fea3911bab64c55ac670577fc0b919f377e2cbf34f2c30734745a8beea6

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e520cbd2448b22ba84baa300f7310ca6d97cbfa47d0f65d75828147e5dc356cf8a37c363dfb639a3fca3c860548c9cae876a45945b4936afcf714c63d1b715a0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ade7d87b3769151af1801c414eb7e72e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c5949d6d776410655556ac8f03b51def6ed1e1df

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    22aa8a69c034fd67bc044006c3d6611a8aaea38799e1e6a1c25690a76b4f9e93

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    073f8068b116cf75c2923c1251ce16a52e59822857842f182d471a7fd60599284ec817f14f1c9eafe475bfdf3a059fa5a29ccb92522285f5da5c6759bdf7372b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f885a64af80af0bc03e2605bfb559368

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3023894e586db642e5970a9960da4fe04b04c523

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2c41537523adbdbf8cfb6c5d10f94c3f8083f3c97f0f7ba4e9ca1a8bc6d02f21

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0c2233e600ae6ce9d0c9255bf86975100bf9937da7151bb4f3a41f03b138705468da06f94b00eb52533c465f502fb89c003dd5e536b581ae1b8a7d35f9010bc3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f89d4dbcfec4695d82cfe188f899b632

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    596eba9a5ffa1b57a3e1807e3c7c95e132c26f3e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3067a3114eb639c3b3eb6dc20bdac1991fd5331e54a58e85e43488577548bce1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0696130edd1b466e2dd6a7bdc670d96a77c4980a610ad5d816090d1c40358a1a827405f0e047e161afe43e45b86d1d63c26694e5518311ef9a5b4a389e5e323e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    723d81b0a8673f1eb6d2cd1381e6a1c2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    537a56ba70eef782f4824b098af5b50ef77084ec

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4e9bca263fc4f3de82823da3f0b8ecd913b8ee7e93bb19ab86c44cd54487b61b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    1f2010b8a60fa25434c2d107e9b115f40ea06931e4b61549215a3e782e8a3e37e7ec376b78ef6ad8bf1b558a6e293f93a2a7b8a96191f5b84c302acae769412c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    19aa43cd049320eaf9fa623ca2d464fd

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ab04e68121998886c123c2b24919353ed97503f3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0bd62b3400e3fce6f4b28ae6c88367f41e0b01010e4e1d584ac0599d8cba6c89

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e4c43d60db854c254a719e91e1e9f292db932486e1e3f3b2b8fa053ba92d0964d367b95cb11ff4712f4c3ba8877870a7aa4915516e4cddf09d468c3585054b49

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    260dd10e190dd59bd8645fe153f7cae4

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ec4e6de63b1212f041bb6f1ccfc2629967086265

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    292f82b142ba077f18eb4113f81a786958ece713203c293b4d52a39a6916063a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    93f35ed9a0cc65a2572095c0727c0a06512b967232190229f4f3ed2d16ca037436f0eac6f8e5684d7760d33f941d558522d5ea38a7dc5320874cae6b1ca3f6b0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fcd5f37e5e4066f7cffe8eb106b6ce19

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b0a1c4d3d5c96271429fb09cb71055d177c13402

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionCheckpoints.json.tmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    259B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c8dc58eff0c029d381a67f5dca34a913

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3576807e793473bcbd3cf7d664b83948e3ec8f2d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    af5d9670355babc364ddd4888a312665

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    1bd27968a6782acd56c223f9cf6901a244891e9e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f695361cd8e5934bfccd731b9662b234a1d0633f1c2e0a03c6004382ebcbbde2

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    06a25f78f6ef22a941ab2bc44d793c48c9d09cf1c00a02c7fc016f783220839ae635d897382d406e429e49848ff31cffca7468f3c45b4be4bb25e16ab90eb6f8

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d206eebc5bd822b9675e4bddd2f76fc5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6b0f1cecded169d0ce0a228519a226fbd042acd1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fbae06149ac44a70ebf2e7c11e9a91c76fbd42ce07b53efd998579de01dbd77a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4de1dc60273280ff498692bbb61195bd3e29261bd1470626d278e073eab074d5a661f76f1752750beba74ebb13e4c1741315b9e3d1e1b35e3d9818f7a36d34dd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore.jsonlz4
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a2ce60aac62469d8b14e22bea6981d5d

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ac0bb2659b096d92bd5fbf660e1c7115c27d9e6d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    85ee07f28949403b1cc1c7713be2638cadce5bb6434d415aa899368132bcd78c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    115a86634f16c2e1ba5caa33843f5a233593e363664b265212e6af69c9ea12e0e7b5875791c9a85793fc180214ee81060ece217a6ea0fca167007b70c0b87cc5

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    190KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    190KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    190KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a347d6d366ad8add4e878ca4b08d2efc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterSetup.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    797KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    633c7d20d5786efdddc165160b5b43c3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    259KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    259KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9c90c18e4bf622fe18e2fce58e36caf7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7af38f833784ac6502537e39b8e995dc00652efa

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    323KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    323KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    323KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0bb8bf280ce3eacd97dd336682c8f42a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4676bea621f5e24748df819822ad2f70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4676bea621f5e24748df819822ad2f70

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    956804e459468f877311b189b3016e1f050fcc10

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{FD863777-8664-4E20-B687-BD2582C7D241}\WaveInstaller-v1.3.11.4.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    84.7MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    04d8157f9aed05b1fcf3a613a97d3e85

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f2ae732123ae717e24d24b3c9a3d2711de2995fd

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4526c938e4c103224199fdbb89f54e09a9dd21035eb86b7caa3dacc671e735fb

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    af43d4b71f791893248c632c64e9c999a531a4b4c20febacf34eb692b989b9b8f267fd1303daa9d874a1f80ff159993f5fff34e508c070f482e5633117c6b17b

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8c518b9850da548813b3e2cc36cae47e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                                                                                                                                                                                                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\1.3.11.4\Installer\setup.exe
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c671d5493020ed38960d36000861a319

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b9b6cfd75a6df92344d4094cfd2f0c28344b8025

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4104d681128b41765030ddb49b44f02d74f00ce2556c8dc77450fe9487982406

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    78f98d9c19d43428fd7b0c74ab591268b66661338f98d3122b7f0df58de6d0d6973b1843c2e3144260615c0518950fae01891a510312a76c9b25cf459b10a053

                                                                                                                                                                                                                                                                  • memory/632-391-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-268-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-397-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-399-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-398-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-400-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-402-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-395-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-407-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-269-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-270-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-271-0x0000000003200000-0x0000000003201000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/632-394-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-393-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-392-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-401-0x0000000003200000-0x0000000003201000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/632-404-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-272-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-403-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-390-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-405-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-273-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-406-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-389-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-383-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-408-0x0000000072FE0000-0x0000000072FE9000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-396-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-388-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-267-0x0000000073670000-0x0000000073679000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-266-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-260-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-261-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-265-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-262-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-263-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-264-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-259-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-258-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-257-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-387-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-274-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-384-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-381-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-256-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-386-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-275-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-276-0x0000000073080000-0x0000000073089000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-385-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/632-382-0x0000000073B40000-0x0000000073B49000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/5052-536-0x00007FFE02CC0000-0x00007FFE02CC1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/5052-531-0x00007FFE03800000-0x00007FFE03801000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB