Resubmissions

25-04-2023 08:59

230425-kx2m6ahe65 8

25-04-2023 08:50

230425-kr15fabc8z 8

25-04-2023 07:11

230425-hz4t7aah5w 8

Analysis

  • max time kernel
    174s
  • max time network
    246s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2023 08:50

General

  • Target

    WaveBrowser_Stub-v1.3.11.1.exe

  • Size

    1015KB

  • MD5

    eb75bdad6744e9cdd21f60497eb44327

  • SHA1

    7b191a3e84e5ce41edf581ef777c6fcea667e67e

  • SHA256

    ce6cc24412a936cee23ddfb31bf91fdcb62008e0025a057080bb2b9b029a82d6

  • SHA512

    9940bc9e4eaca80402250edb918060f59d0b40040e31bc68266b5bb044ea55a23c19f17309b22745ea9f1590a5b2930467dc4fdc727c41ec06daf43854b0fed5

  • SSDEEP

    12288:GjCFXvTk1GDiKI08p7kSrUZeX/N55ZbDF0s+2QGJvsgHYIEGcjR/+p4YK6zZDLYZ:JvoU/BSv/N5rDs2TvCR2+dODbPRir

Malware Config

Signatures

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 36 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 33 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 55 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\SWUpdaterSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdater.exe
        "C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Registers COM server for autorun
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4824
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:2500
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:1500
          • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:3764
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:2384
        • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
          "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{6C01F422-32C1-4050-BAC7-A5A504DD8985}"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
            "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /impression tid=&upv=1.3.121.0&st=7&err=0&evnt=chr_install_exit
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks whether UAC is enabled
            PID:3068
  • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
    "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{58EA4155-7330-4891-B6D8-8843EB37E438}\WaveInstaller-v1.3.11.4.exe
      "C:\Users\Admin\Wavesor Software\SWUpdater\Install\{58EA4155-7330-4891-B6D8-8843EB37E438}\WaveInstaller-v1.3.11.4.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\guiEF08.tmp"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\wavebrowser.packed.7z" --make-chrome-default --installerdata="C:\Users\Admin\AppData\Local\Temp\guiEF08.tmp"
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe
          C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x27c,0x280,0x284,0x278,0x25c,0x7ff7add36c08,0x7ff7add36c18,0x7ff7add36c28
          4⤵
          • Executes dropped EXE
          PID:3908
        • C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\guiEF08.tmp" --create-shortcuts=0 --install-level=0
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\nscF487.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x248,0x284,0x7ff7add36c08,0x7ff7add36c18,0x7ff7add36c28
            5⤵
            • Executes dropped EXE
            PID:1852
        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --prevdefbrowser=6 --install-type=1 --from-installer
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0xe8,0xe4,0xf0,0x10c,0xec,0x7ffc96985bd8,0x7ffc96985be8,0x7ffc96985bf8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1580
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:2
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4132
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2060 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2464
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2344 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4672
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3364 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4492
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3372 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4784
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3632 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:2304
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4548 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:3832
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4616 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4464
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3940 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3648
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4672 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4864
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4548 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:668
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4728 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4544
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4736 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4632
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4744 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4972
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4796 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:640
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4804 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4600
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4816 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:5164
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6748 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5388
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6896 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5424
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7056 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5500
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7236 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5568
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7384 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5688
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7260 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5772
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6924 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5872
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7680 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5940
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7976 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6000
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5280
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7964 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5428
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7956 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5656
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6804 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5700
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6868 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5756
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8324 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5768
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6792 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5960
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8616 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5964
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8764 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:6096
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8916 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5136
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9072 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5440
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9084 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5452
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9372 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5636
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9508 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5572
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9660 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5992
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9812 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5444
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9964 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5480
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9536 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5900
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10300 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5804
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10324 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:5764
          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10316 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
            5⤵
              PID:6272
            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10284 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
              5⤵
                PID:6688
              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10856 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                5⤵
                  PID:6712
                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10292 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                  5⤵
                    PID:7016
                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11480 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                    5⤵
                      PID:7036
                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10288 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                      5⤵
                        PID:7144
                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11032 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                        5⤵
                          PID:7156
                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11172 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                          5⤵
                            PID:5640
                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11024 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                            5⤵
                              PID:5300
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=8332 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:6264
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=8256 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:6832
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=9472 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:7348
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=10064 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:6460
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=10656 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                              5⤵
                              • Checks computer location settings
                              PID:8116
                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11640 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                              5⤵
                                PID:6568
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=8236 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:8000
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=8264 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:7944
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=11752 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:7140
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=11748 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:6884
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=11644 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                5⤵
                                • Checks computer location settings
                                PID:6668
                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                5⤵
                                  PID:6632
                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11700 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                  5⤵
                                    PID:6508
                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3832 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                    5⤵
                                      PID:7108
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=71 --mojo-platform-channel-handle=2496 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                      5⤵
                                      • Checks computer location settings
                                      PID:2260
                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1612 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                      5⤵
                                        PID:3376
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=73 --mojo-platform-channel-handle=8052 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                        5⤵
                                        • Checks computer location settings
                                        PID:7424
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=74 --mojo-platform-channel-handle=9888 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                        5⤵
                                        • Checks computer location settings
                                        PID:3756
                                      • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                        "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11964 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                        5⤵
                                          PID:7432
                                        • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                          "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11800 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                          5⤵
                                            PID:7912
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=77 --mojo-platform-channel-handle=7836 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                            5⤵
                                            • Checks computer location settings
                                            PID:3360
                                          • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                            "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10728 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                            5⤵
                                              PID:4652
                                            • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                              "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8068 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                              5⤵
                                                PID:7472
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=80 --mojo-platform-channel-handle=9664 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                                5⤵
                                                • Checks computer location settings
                                                PID:2932
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=81 --mojo-platform-channel-handle=9552 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                                5⤵
                                                • Checks computer location settings
                                                PID:7292
                                              • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9916 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                                5⤵
                                                  PID:5944
                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=83 --mojo-platform-channel-handle=9692 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:1
                                                  5⤵
                                                  • Checks computer location settings
                                                  PID:2836
                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                  "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7868 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                                  5⤵
                                                    PID:5696
                                                  • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                    "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6656 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:8
                                                    5⤵
                                                      PID:6488
                                                    • C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe
                                                      "C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4996 --field-trial-handle=1968,i,2660373638333670722,17092718215517019983,131072 /prefetch:2
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2132
                                              • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                "C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjY2NyIgZG93bmxvYWRfdGltZV9tcz0iOTI5MyIgZG93bmxvYWRlZD0iODg4MDY5ODQiIHRvdGFsPSI4ODgwNjk4NCIgaW5zdGFsbF90aW1lX21zPSIyMTA5MyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks whether UAC is enabled
                                                PID:2140
                                            • C:\Windows\system32\SnippingTool.exe
                                              "C:\Windows\system32\SnippingTool.exe"
                                              1⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1668
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:6624
                                              • C:\Windows\system32\AUDIODG.EXE
                                                C:\Windows\system32\AUDIODG.EXE 0x4a8 0x450
                                                1⤵
                                                  PID:6480

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                2
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Discovery

                                                Query Registry

                                                4
                                                T1012

                                                System Information Discovery

                                                4
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdater.exe
                                                  Filesize

                                                  108KB

                                                  MD5

                                                  8c518b9850da548813b3e2cc36cae47e

                                                  SHA1

                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                  SHA256

                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                  SHA512

                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdater.exe
                                                  Filesize

                                                  108KB

                                                  MD5

                                                  8c518b9850da548813b3e2cc36cae47e

                                                  SHA1

                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                  SHA256

                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                  SHA512

                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdaterBroker.exe
                                                  Filesize

                                                  97KB

                                                  MD5

                                                  569c5ec23559a08ec820f873c1f8c594

                                                  SHA1

                                                  c2ec25d508007ba9276d03e1b0cf4fe724d13798

                                                  SHA256

                                                  95525cbdba2f356018845dd11e79a30ca2d313fc1f8fbf88fc4a7c0a43927ec2

                                                  SHA512

                                                  aae846e9bc5df7cb7e45ef6b9b6e99853cb03dc37549f934e7d1a2b496008f58b15fdf508aa768fb1d9806109f82dfa5dd4ff205eef5cfb6fb78c243ea1e0559

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdaterComRegisterShell64.exe
                                                  Filesize

                                                  190KB

                                                  MD5

                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                  SHA1

                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                  SHA256

                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                  SHA512

                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdaterCore.exe
                                                  Filesize

                                                  208KB

                                                  MD5

                                                  cf301405e3f51c97349978b16964ab70

                                                  SHA1

                                                  72d4d91607f5015ed7b89ef9cc55bdeee377fb7f

                                                  SHA256

                                                  f514a72b187b205fb5a9624e3e5c3e3c2fd60c8ab7763c1dd16978b773bf34b1

                                                  SHA512

                                                  5af6e50cf573bad05997aba1a463e7f89549fa9e6763931d89175d37e6573ec2803c98feb7f949d9c25bb6df2f66a5aba77191b8c8fc941b2604aec14b73c350

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdaterOnDemand.exe
                                                  Filesize

                                                  97KB

                                                  MD5

                                                  61ca5ced9647766c9d94e9bd4025e0f6

                                                  SHA1

                                                  c0c000a0ada334fe9a65a8b0629661828ae39a46

                                                  SHA256

                                                  a338f6d96f40c1c514214a1ff03a7778f980bb485d189254cd7e1f3423a0603e

                                                  SHA512

                                                  4cf8f70cf113e32e78d45c95799bf2b39a45aff2bfbd3cc20db9eb8b53b1053d555df6e0c326bd1561dc634d7820eacd08041d25b8cf6f3a9423bdbf8a5fc507

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\SWUpdaterSetup.exe
                                                  Filesize

                                                  797KB

                                                  MD5

                                                  633c7d20d5786efdddc165160b5b43c3

                                                  SHA1

                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                  SHA256

                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                  SHA512

                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\psmachine.dll
                                                  Filesize

                                                  259KB

                                                  MD5

                                                  0a324feb9eada357eda7b4ce17ffb0f7

                                                  SHA1

                                                  2163d6eb44ed664d97ba1586d71edb4f99c0681d

                                                  SHA256

                                                  42e02b66bdde453d032925e07c45f92cce678f3f0f8a1f9a82f0737fcdd9d5c7

                                                  SHA512

                                                  05af2792b08bdb2aa75f6189e23eede95811d790ba15a41baa22650d1c000aef05b7f3a126e1e42040fc0d439a5da8e41a43f7da1079a393d45f9e46a809fd3f

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\psmachine_64.dll
                                                  Filesize

                                                  323KB

                                                  MD5

                                                  777c7d35a3724a10cc5da1bdc9a48c89

                                                  SHA1

                                                  f53cf1ce0147ddf2d200af667e58d33840def40d

                                                  SHA256

                                                  798ac9412eca975e1436de81d772221d342fce2a6adff088fb489fd4ccb2375e

                                                  SHA512

                                                  083b260fcd14fde6593e82ee0619ea09aed95c57c1d1ddd3532693a0a78a34ffec1341f4b5c6bb8af32755e04368499629dfcbbe9907dd18b7e235f856366995

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\psuser.dll
                                                  Filesize

                                                  259KB

                                                  MD5

                                                  9c90c18e4bf622fe18e2fce58e36caf7

                                                  SHA1

                                                  7af38f833784ac6502537e39b8e995dc00652efa

                                                  SHA256

                                                  54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                  SHA512

                                                  dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\psuser_64.dll
                                                  Filesize

                                                  323KB

                                                  MD5

                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                  SHA1

                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                  SHA256

                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                  SHA512

                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\swupdater.dll
                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  4676bea621f5e24748df819822ad2f70

                                                  SHA1

                                                  956804e459468f877311b189b3016e1f050fcc10

                                                  SHA256

                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                  SHA512

                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\swupdater.dll
                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  4676bea621f5e24748df819822ad2f70

                                                  SHA1

                                                  956804e459468f877311b189b3016e1f050fcc10

                                                  SHA256

                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                  SHA512

                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                • C:\Program Files (x86)\Wavesor\Temp\GUMA492.tmp\swupdaterres_en.dll
                                                  Filesize

                                                  42KB

                                                  MD5

                                                  7c7c0af45a52d07990f88c869af61788

                                                  SHA1

                                                  d132cf9e2b0221e080ec3e236911e88c7d3cee38

                                                  SHA256

                                                  3f20d57687fd554a0278027fca9d1a11368d285067897a1a9756c5f61637d8ea

                                                  SHA512

                                                  706dfbe22b838d1b972215ecf6a8c1ebf543c0c8cb4c64d3c87a90f6963f1041bb8c32b700364d3ed3fc152def47fa6af4a43c5b72df8b7c604ed30f12c378ff

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_1455973053\hyph-as.hyb
                                                  Filesize

                                                  703B

                                                  MD5

                                                  8961fdd3db036dd43002659a4e4a7365

                                                  SHA1

                                                  7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                  SHA256

                                                  c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                  SHA512

                                                  531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_1455973053\hyph-hi.hyb
                                                  Filesize

                                                  687B

                                                  MD5

                                                  0807cf29fc4c5d7d87c1689eb2e0baaa

                                                  SHA1

                                                  d0914fb069469d47a36d339ca70164253fccf022

                                                  SHA256

                                                  f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                  SHA512

                                                  5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_1455973053\hyph-nb.hyb
                                                  Filesize

                                                  141KB

                                                  MD5

                                                  677edd1a17d50f0bd11783f58725d0e7

                                                  SHA1

                                                  98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                  SHA256

                                                  c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                  SHA512

                                                  c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_1455973053\manifest.json
                                                  Filesize

                                                  82B

                                                  MD5

                                                  7a48fd7223aa0cc3715329203011f45d

                                                  SHA1

                                                  c336b68004fc13dd0ecb2ed44fad2e76e229e449

                                                  SHA256

                                                  37e0dba0d844ac70ce70583fe7dc60e883353f5a8497978e01fe22627602cb59

                                                  SHA512

                                                  0593d787e70dbec79b42eb5adc95010f1a094b1b119bb3668baedd5a0cd93bbc29536657224f41830f7bb1fd5a40c63c85b516abd047a2109e9346e988df00e6

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_1466906870\manifest.json
                                                  Filesize

                                                  110B

                                                  MD5

                                                  02a1141a8348043fefdbaeb928ef9f4e

                                                  SHA1

                                                  2ca475e66e8441b04f699cfe6dc6d1c6abc3a6d6

                                                  SHA256

                                                  924f100d0159a25d2a6225e193c9fbb0a1b632a803a350074c1d838ecddec8be

                                                  SHA512

                                                  c47af02f09c3b7339f8ea267c87b490c73dd2257e52e2d66d877b188ed3d8c07b4a9b490bc70499f616b1098ca28cb5b6229c67fb73a4027923b7eff82b4f8f3

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_1774770363\manifest.json
                                                  Filesize

                                                  108B

                                                  MD5

                                                  dbc1bb7a857b4b08a4533fbd64f63c8c

                                                  SHA1

                                                  8a91e8ca8e30b907ca3ff94c0368211b03de4df9

                                                  SHA256

                                                  bee8067d9ce1717c36b11ad0d429cb6acd61822f0114863d7a04dc5c2eea7a73

                                                  SHA512

                                                  aa69df2b2ada392de63c8829e19b9ad61ff60ae5c5e5c10636c876b78f415dd717aef6d18fadb7f0f4848823474a4775a0039a58d6403046ae138b9e72c354b4

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_242399253\manifest.json
                                                  Filesize

                                                  69B

                                                  MD5

                                                  fb195043cfc35ce711b45934e387267b

                                                  SHA1

                                                  6f1aaafee57a3da2687e9fc8defe2dbc7cba0e07

                                                  SHA256

                                                  aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198

                                                  SHA512

                                                  bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b

                                                • C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1096_876516513\manifest.json
                                                  Filesize

                                                  182B

                                                  MD5

                                                  38a19c9d0cdc86dd0c126b26e3b83601

                                                  SHA1

                                                  19b922ca393768bc71b9f5bc45443b89561a0c34

                                                  SHA256

                                                  8131e0ea522f9efd721b28ef688c1d9d6a6191a4fbb3b5f1b39b17507ab800c6

                                                  SHA512

                                                  ad94f75edee71c9b65436050a80acc9bd16533fb9446758b84b0f95244f0680ce510928014406b8135d1be9db8ccbeade509a7317ff875a81b1670dd0b13a591

                                                • C:\Users\Admin\AppData\Local\Temp\b2e28669-10fd-4db9-886b-7afa19ccd199.tmp
                                                  Filesize

                                                  1B

                                                  MD5

                                                  5058f1af8388633f609cadb75a75dc9d

                                                  SHA1

                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                  SHA256

                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                  SHA512

                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\SWUpdaterSetup.exe
                                                  Filesize

                                                  797KB

                                                  MD5

                                                  633c7d20d5786efdddc165160b5b43c3

                                                  SHA1

                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                  SHA256

                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                  SHA512

                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\SWUpdaterSetup.exe
                                                  Filesize

                                                  797KB

                                                  MD5

                                                  633c7d20d5786efdddc165160b5b43c3

                                                  SHA1

                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                  SHA256

                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                  SHA512

                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\System.dll
                                                  Filesize

                                                  21KB

                                                  MD5

                                                  b521c388c81a76beb4663200014badd6

                                                  SHA1

                                                  9f40956c33b8330631826ce2c929827fc98a1b5d

                                                  SHA256

                                                  72256ed58b6696643622c9334e950911ede6ef739b469af9b5a32654769ede47

                                                  SHA512

                                                  f80c5d6b13f3248da7faee1fb6ed50d419f77287c8ea75dae60598d1408c7b14e91f9508b47b49c28cd0daf08beddd0526170644d2cc206b68afdb126a822a6f

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\inetc.dll
                                                  Filesize

                                                  45KB

                                                  MD5

                                                  43a8a4c02a3383bf666510f53bf3229a

                                                  SHA1

                                                  18c91634922eb9082b13ed4b638f0773036ce118

                                                  SHA256

                                                  b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                  SHA512

                                                  d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\inetc.dll
                                                  Filesize

                                                  45KB

                                                  MD5

                                                  43a8a4c02a3383bf666510f53bf3229a

                                                  SHA1

                                                  18c91634922eb9082b13ed4b638f0773036ce118

                                                  SHA256

                                                  b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                  SHA512

                                                  d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\inetc.dll
                                                  Filesize

                                                  45KB

                                                  MD5

                                                  43a8a4c02a3383bf666510f53bf3229a

                                                  SHA1

                                                  18c91634922eb9082b13ed4b638f0773036ce118

                                                  SHA256

                                                  b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8

                                                  SHA512

                                                  d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsArray.dll
                                                  Filesize

                                                  22KB

                                                  MD5

                                                  e6b4310dc2227b3f842123dfad1e6167

                                                  SHA1

                                                  ca7b8fedadf99b16f290596bfdd4fca56de30bc6

                                                  SHA256

                                                  427397f12ad69b8e95081f2803bf11b736df954053a3e6ec8c59dc686ea6f538

                                                  SHA512

                                                  faead76df55eb23d299cafb8395b8b81101cfcac546e3df03119cda810d104f754e7425595575226703eb4c74ba76d56822d0eaca0a5431d4ea6a19f3991c33d

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsDialogs.dll
                                                  Filesize

                                                  19KB

                                                  MD5

                                                  b99684843e092d0019749297353a4592

                                                  SHA1

                                                  9f28bf42e3577dcda6c5002258340e788fa44ae0

                                                  SHA256

                                                  759142a750d00896de62d893b056f2e2161eff1f119834d74e955d273067120d

                                                  SHA512

                                                  99e63efecc3a5481cdaea55479b07d8abd7b756762a201084934e5793f4aaaaac7004132736a46d1e26f2daf9762fe40fb076349eaf3a4b0519eef8ead46fa45

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\nsx743C.tmp\nsResize.dll
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  2b8ee69d306aafa2d73bf7246ff648bf

                                                  SHA1

                                                  1a2c1839b943c0a2603d3cd4c3777645dae7dec2

                                                  SHA256

                                                  2f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3

                                                  SHA512

                                                  55031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1504403388\CRX_INSTALL\_locales\en\messages.json
                                                  Filesize

                                                  162B

                                                  MD5

                                                  bf28ef9468e4e1cbc5f3e055adfa69e5

                                                  SHA1

                                                  d5cff2ec3851f3fff649d688919f9f4f8511420e

                                                  SHA256

                                                  0e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3

                                                  SHA512

                                                  7b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1504403388\CRX_INSTALL\css\fb.css
                                                  Filesize

                                                  40B

                                                  MD5

                                                  c862cbbc1b82064465f98482ef73948b

                                                  SHA1

                                                  0e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc

                                                  SHA256

                                                  988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c

                                                  SHA512

                                                  12befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1504403388\CRX_INSTALL\js\cs\fb.js
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  35a10dd7924dc7a4205fb3807812896b

                                                  SHA1

                                                  53583f9a14b35a9529614f7cb8c2f26a3a2a31a4

                                                  SHA256

                                                  43cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d

                                                  SHA512

                                                  a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1504403388\CRX_INSTALL\js\cs\lp.js
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  b6ddadfa381c9d9297812d2dca3d92bc

                                                  SHA1

                                                  9f83febb785d4c87730164f7cf020d036e0e11f2

                                                  SHA256

                                                  6b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89

                                                  SHA512

                                                  d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1504403388\CRX_INSTALL\js\cs\native.js
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  8307716154566dd5d4b7f87f7e536824

                                                  SHA1

                                                  5b746f1c97a036b190d4cf1db76760902ae1ed87

                                                  SHA256

                                                  a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12

                                                  SHA512

                                                  8dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1504403388\CRX_INSTALL\js\cs\yt.js
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  8e84151e901f61a135d941979efd8ff9

                                                  SHA1

                                                  52841c4272dc039438ce59943489367d1f2e4482

                                                  SHA256

                                                  738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1

                                                  SHA512

                                                  c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_1646633385\CRX_INSTALL\content-script.js
                                                  Filesize

                                                  215B

                                                  MD5

                                                  ec6c8a879398cf1a9cb49d940f22f312

                                                  SHA1

                                                  c950d247f78864e7a159e0e6d7deb54c4eacbade

                                                  SHA256

                                                  dbf6ccdb61c9e9287a12d830a61b3163d943c985a1f5899b2ad00ae8072e1cef

                                                  SHA512

                                                  69a27d8288900ef30725ffb978cc922b4adb821343598722a96ac1f5f15aa2bf36f5fedfaa54e4f9c130449ee33dcf757596ada2be2c80f9e20755d1acfa7f0f

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_2133747384\CRX_INSTALL\content-script.js
                                                  Filesize

                                                  13KB

                                                  MD5

                                                  6f5c37708e5a76232cf790743c967e10

                                                  SHA1

                                                  d6419dd1b99fdefeadfdaf40866234d9ea53255c

                                                  SHA256

                                                  35be4c52f893059c2aa245941a3a477f60b577cc06cc2c7c55ad77bbef928302

                                                  SHA512

                                                  953566f7fe0051089856ddbcd85c932f50fa045db5ef4556a73aabeffce6469d88cbbeb8ec2a9da67680b1efa3c2998252d3a99312d6a49aa78f5d1cfbf416c8

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_217226822\CRX_INSTALL\rules.json
                                                  Filesize

                                                  301B

                                                  MD5

                                                  0bbf11aaf308c2233e77c50d85c832b9

                                                  SHA1

                                                  e33b718134d3c67917b497e7ad7cc158b77ff2a2

                                                  SHA256

                                                  35221c8ce878fa714800c32f2858ed433827e611673135cd76aab5be2577dd25

                                                  SHA512

                                                  2e4e2f6f3960c6c0a7b6c76f44066c1227943183f965ae9f680bfe1c4d6e20e337cebb4eaee2df616ecbec8e8ecefa9be1efc26b9c8c8fd41cac701b3076432d

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\background.html
                                                  Filesize

                                                  166B

                                                  MD5

                                                  34104d719035cec91aa3cf92d6aada98

                                                  SHA1

                                                  70f4a4aa92cc68537f209bdff80488ebfbed8906

                                                  SHA256

                                                  3f9745f512ba2f2724f18396b16c9485d753350882a1ec697fc0eec3ed0b1660

                                                  SHA512

                                                  1f5b04e3c9e39266c7c8cf0dac64d9b592cec118c2efceeff2da07475f4ab72b5d2c6a9ca416e80ef1356228085f6e59071c3337e66add013601fcb4ff17c3e4

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\img\wav\input-checked.png
                                                  Filesize

                                                  318B

                                                  MD5

                                                  61f5683c6a4823b5eb8aad1d0ac61e9d

                                                  SHA1

                                                  9f4ed602be964bc86d5b64bf91216b6928cc8ef4

                                                  SHA256

                                                  f0a2acc7ad20df6ca4ad2a387399fd0631a13cba75dbf8e31113cec5acdfbd31

                                                  SHA512

                                                  c9018e2200d1cba3b4fb9bd02d90d0ed54717d053f8213d520afc3a4f6f101e2da16f8b0ea147de3b9366da78f0c9be65c0b079c134dc8edd474202b5c64a513

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\img\wav\input-unchecked.png
                                                  Filesize

                                                  154B

                                                  MD5

                                                  b96b35f79cf720e6e62fc6686cb1e12a

                                                  SHA1

                                                  d65a5bc7076ab1d7fdd14714f4bdb5c8161fc8e3

                                                  SHA256

                                                  1b6d466a9a6fc9e0e4ff29f15e5af95db67647a40f22a1a29c52709a600414ce

                                                  SHA512

                                                  c496f6c1857360a169fd3c55fe2a30e8e8d0feb564ef96a3ccd63e441533b10bd5c0ec3533e3a17e671ef2c64cee6194431bc12a1c204e72e1a92b18bd0ede58

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\lib\bg.js
                                                  Filesize

                                                  46KB

                                                  MD5

                                                  a72ca23b5a1ad1d9ea58a7a349685c6c

                                                  SHA1

                                                  14f0679f5942e4c44658e1df4896182e69c4a3aa

                                                  SHA256

                                                  294b185872d9371be1c38a049f09911a002ea7e651fcbd3ecbe654538de24c39

                                                  SHA512

                                                  b4a8ce471bef91e178911d1dd9d7fbaa1b58cdc86d27d70a642418c99815e999df2a5644f79ecb85cbebdf5c812c6f6340d142e004b7e47d212268095aca69b7

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\lib\components\toggle.vue
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  96419cddfab2658ba06491554eb9ee4f

                                                  SHA1

                                                  892a1b6fe0e1906ec4b273c07114584836526bbe

                                                  SHA256

                                                  5cfaf070ed3bf6c38bc89fc187c0bea20ef4dd5537fb9b968d69d067dceb93ef

                                                  SHA512

                                                  dc23dd4499211fb59b290427ead5b043519053c2d82aacf2d65f081d5c7adc31d161b501d03358620a119620ceb3174558721bccaf343d318a3cc1155d4e2df1

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\lib\panel.js
                                                  Filesize

                                                  524KB

                                                  MD5

                                                  6186592d8581febd3ba9b24f0848e620

                                                  SHA1

                                                  dae3dfd5f196aa28f5cd1fe9384030738d6e8d80

                                                  SHA256

                                                  e6cd3c844c5d1d4ecd293c4e60a19492faa159d26acf7f4f44f15e16e1e8414d

                                                  SHA512

                                                  66ff7a5cf5ddc3c8ae53d333c83a5e38af7e554e7a7f62c416747c594a2e602fff58ea0ff834d36f85f60a809917fde17e66f340d5015bc8e8812844cc755773

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\lib\store\index.js
                                                  Filesize

                                                  476KB

                                                  MD5

                                                  b1c9a5ea5c82f7403239a313ab461909

                                                  SHA1

                                                  84e89fbd2ef77b9d3115fd85bf2cf9a905c266f2

                                                  SHA256

                                                  16f30d9e4907132f9a538426ea92d182e9542a2d4bf09dbd040876bcdd2cb60d

                                                  SHA512

                                                  864e110ec292d34f86534441eff59ade4cf784bd5b1130671c72bac9ea61296a72729964cd1749d0dee4ad65ea507b1dcc93725153e18fc93c89903e35cd5f22

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_815594043\CRX_INSTALL\panel.html
                                                  Filesize

                                                  683B

                                                  MD5

                                                  5b20a0e44ea48a2857e2c1f251c2cf92

                                                  SHA1

                                                  e6fb1bcc6f1483da9f09c1073a5faa59a4d9209b

                                                  SHA256

                                                  a0c0c35d5d7b106dda2227d218a76be9035c5ca4bc97395df0c5eeae86b6dad5

                                                  SHA512

                                                  ce71c048efaa8a7d81f1bd290306e31757a94fc71fbc031b1d63068f7f2662824882fdfefc75b9071ae61f3b41318904f4b8a773407061ef593d8e2f997dc52f

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_910567614\CRX_INSTALL\_locales\en\messages.json
                                                  Filesize

                                                  87B

                                                  MD5

                                                  faa2541f084f6c737dec29aca0e0f504

                                                  SHA1

                                                  a45de8c939d9eddaa256ed3b90af02492d3ab3b1

                                                  SHA256

                                                  e2768b7e87c9ef697ef77987ee01895262a7baa11b01067861081f12ba1151cf

                                                  SHA512

                                                  8c712f7e716a5905f539204f6982d097c8eb132a0dc72cf9675e0e4cca1eeec81ddc3c38a6e5104aac29a9d77d5242d060f6ec4435a17d56fadb8cc152ddfde3

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_910567614\CRX_INSTALL\css\chunk-vendors.edf76334.css
                                                  Filesize

                                                  320KB

                                                  MD5

                                                  fd22bee2dd34c1fc022d31f960eb963f

                                                  SHA1

                                                  07dc55bfc963c7fb82de806fd52bc5edc0de6603

                                                  SHA256

                                                  c47a61bc577a25a605fc18f68ff5dd1b34df73dcf4ab27268b6f554ead53434c

                                                  SHA512

                                                  25f8541a4fd517b0938904ba1d9a1f5f665a1914c6d6435e84a3006ab1b487387e8deb02b0ca9ec23f72e5da10b81ef6d29f999e67f96906553fc6e6b64261f5

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1096_910567614\CRX_INSTALL\js\content-script.js
                                                  Filesize

                                                  46KB

                                                  MD5

                                                  02149d11b1d64a05e07de955d84de40c

                                                  SHA1

                                                  20a0e6cd068d8d92f3f3946968983ffa79eff391

                                                  SHA256

                                                  961e1d01f501a060a9aecc8bdbf7ff5a332a7b4f8d7d44c5daaae39cc16d6270

                                                  SHA512

                                                  06c6af5f21e10d3bcc40543820249e2fa268fc8c35473f8402bccfd2c6070e97ed9ad27da28b910b2bd34e5eff72b18919d5acd9419273d58f0cb76a5d330f1d

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  40B

                                                  MD5

                                                  3d89751ac9ab2529c9d3f7042d0865cc

                                                  SHA1

                                                  7a7384dda10d7861e99216111f61a8bab3e336d7

                                                  SHA256

                                                  7ffac05d644626b989ed11c653b01de500aac73336c491a8fefaeaa1a60cfe5f

                                                  SHA512

                                                  f8287749adb61e34e523712ccb85dd7ef41fed113134a421d719d55c2b753a0360ba3dda6a4d946894055056e855dc2913a8d48ada847897177cf6f4aaf9b78e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crowd Deny\2022.12.16.779\Preload Data
                                                  Filesize

                                                  16KB

                                                  MD5

                                                  35cc7b1ef8e2febd3bade4fcfc0fdd6b

                                                  SHA1

                                                  5c99840b246d52e4ca8bb56a7320e1c07118a258

                                                  SHA256

                                                  3a452cd4f2109ff6486a36596d42a70ce0579f434935b4c899fe3fb3fc1202b4

                                                  SHA512

                                                  7653e2c071927c91ac86254dc6ff0fc989419f1c4953e87ff822bebc46a4aff971a4a65ea9e58a8b44b8ac06a721d112320f7c78db81adc4ce4b8d562c32b999

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\46f1c533-ce2c-4401-a9ef-5fb11da7b016.tmp
                                                  Filesize

                                                  173KB

                                                  MD5

                                                  dbb809c9ed271936f6842f22d0647bd0

                                                  SHA1

                                                  0276c592bacba0d2a3aacce241b3340c46a13f80

                                                  SHA256

                                                  b40ed97fedcf048b92224e3c6cac62dd8286732e7a945cdddefc49d8cf5bd398

                                                  SHA512

                                                  0e7edfcc08cb0969aac0e07461736a85e175ba8652c564924140f70d251dc0a7ab0da26a6d1411ce7070d45d6c7a95d0fa9f93165483cd6d3cd33d5d20d85f22

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                  Filesize

                                                  528B

                                                  MD5

                                                  c773cb04eae9a2319bbd76577baf74a9

                                                  SHA1

                                                  0286b384fee3a225ebfbd9c765a5c1e362259bb6

                                                  SHA256

                                                  76a5369856c4c40febbd06d6bb0fc572041658ef5ed8f78afe768963bf2f63ed

                                                  SHA512

                                                  7a9b0c90ee856ae9827400a56eb902647a44c827c8ee6b20b68744d9281eb023ff15cb309d7400f762af298844001bad009e2db05f7445611015bc7beb697aec

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                  Filesize

                                                  264B

                                                  MD5

                                                  8c5370c38249fae1621a97c0833a8891

                                                  SHA1

                                                  975dfd13cbb29f2de5cfb957b1350aab01f52d2d

                                                  SHA256

                                                  e977a0f19a934b93a98b7e97b29da8104ab15781a28f915bb13479671ec770a3

                                                  SHA512

                                                  12d01345167820c22374234fb9bed0ef21a22513db58c0870a178f1033cce4a4fda2ed9286d21110fd8f239ee4b9a6cd22b98d36a885710377433b4303186f7f

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57b97c.TMP
                                                  Filesize

                                                  48B

                                                  MD5

                                                  35359c1bdb0e779a5146d0c6ddbcaaa9

                                                  SHA1

                                                  e80d893b01ad253c14b586609db4bcb3c4973d8e

                                                  SHA256

                                                  aa0b450a3adc1897b2edb6285de43cd600c9887e9b9aecb57ff61c0cbfce8d30

                                                  SHA512

                                                  19d7455889c3e1443e10fcbe95695c048647fbc18616a822f172c0957bc475b5491cebc218e965feedcc69496eb3156e317214743b194e7db112701e2b3d4e61

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extension Scripts\CURRENT
                                                  Filesize

                                                  16B

                                                  MD5

                                                  46295cac801e5d4857d09837238a6394

                                                  SHA1

                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                  SHA256

                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                  SHA512

                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extension Scripts\MANIFEST-000001
                                                  Filesize

                                                  41B

                                                  MD5

                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                  SHA1

                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                  SHA256

                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                  SHA512

                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\background.js
                                                  Filesize

                                                  408KB

                                                  MD5

                                                  eb25a9e4bed33ec13170dd0f5c33e60f

                                                  SHA1

                                                  3b34167d8ee98ebe038de641e30aafb58fda6eb3

                                                  SHA256

                                                  186b4dba81949b8989837314030f5c6da23afbc194fd406dac1dc0acdf758d75

                                                  SHA512

                                                  702de1426dcb3526231f1e2e98fa7d606fc1a45af41c1b4e15dff305e1642e80e544fc0afc7e016b9ebc47032cb7ca67f3ed392332b0fff774534a2c9ad480ab

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\chat_notifier.png
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  eb3fc867b6fec8aa56740151ca924b38

                                                  SHA1

                                                  fdf60050ba70f6201f6779bad1bef6a0e7be58f9

                                                  SHA256

                                                  048068175ff1e9907988a428a0ac8158521375848927a551f42b365733953fac

                                                  SHA512

                                                  5aa7fe99ffd9ddf332266d507f0520f8500bde4ca13b6c7d0126fe83cb1df7845dee1465251a1dabdfbc1de2ef41335fc12c32c00bf2806578d9ca9dd14cabdc

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\icon128.png
                                                  Filesize

                                                  14KB

                                                  MD5

                                                  1736c8bc8a3cf93a447415eccddbcda0

                                                  SHA1

                                                  885ac42e5423ed2071348db59a3d5c33eae0bd3d

                                                  SHA256

                                                  75864ddded7c0d8c60bc71b02410fca63eb59175395e4dacd2c1aaf58062fb2f

                                                  SHA512

                                                  42c359f1d9c615209d2d97452057e8e26a42afb1410a94ff46896e75ee1dbee36e3de6b4388e26e86b4c87981ed3a57286c96005555692487bb6cd4b197a7e9c

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\icon16.png
                                                  Filesize

                                                  837B

                                                  MD5

                                                  b4af7f244c18090507a456c469efcfc5

                                                  SHA1

                                                  d7d3602362b81f12ccf234b72ea8843cb8a93b03

                                                  SHA256

                                                  7de91035433cc468631985c91ce1d40ba0fabe2457db68a46ea2837454ad0ae8

                                                  SHA512

                                                  06538cdfbf24614127b7c4704544e651973f321ccb328cce2f3089bc16261b15935be3dc92cecaee1955888c7f5aa1a752a417ca07925af16151f196505964ef

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\icon32.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  8f45eae89e0485719aa55741c38cc7db

                                                  SHA1

                                                  f2012b31428fca20e80d65427b288b5b2222a8b7

                                                  SHA256

                                                  797b6851ac2fd28d8b9eb89b2334320c59326dd180bcd22365a8a13588667c8a

                                                  SHA512

                                                  c5e53a48f491d3714c49a2bb132cdf96f7c502dd6105e950cc33c94099ee74c629c0735349c641282c82410580a5826048c2c86f84e56ba936bf06b99c4b2488

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\icon48.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  9f26124368cc4efea67dcbf2301efe86

                                                  SHA1

                                                  8941f30bb004b043f551605c47902f614ce8f6cf

                                                  SHA256

                                                  a7727f2612eeae0a408d5fc9322179d03e43388489dc6fe1924de3a6cff4b50d

                                                  SHA512

                                                  1605f07d5292658e1c4a949da8f800abce455432eb4d0a33879c5ccecda361e799c22edcc9408528eda788aa267bc699fd91eaa53fd4e56d0a0117d58ce15643

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\icon64.png
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  8672fdbeee1227be2d6b6e01ef2801b4

                                                  SHA1

                                                  419acbf522c5e983bfe3286d5d4e9fac477c2b52

                                                  SHA256

                                                  ed167b6c7e61bf8d58eea3dced59c8d3fe53b51cd1c0ce0c088cbdc2e3548df7

                                                  SHA512

                                                  4432ef0275c41cdbfbc54340559157585a48ee483fcf648c9dd7b2d987a5a4f1689eb1a8894c9b17e90fa465d571b2c02b9b1fd2cbeeacfff769d1536d6b9291

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\images\messenger-logo.svg
                                                  Filesize

                                                  889B

                                                  MD5

                                                  4fcc5269a37a3d5772612db23bebe777

                                                  SHA1

                                                  513c73e431b6b4a0e572dcde4453431515f05c7d

                                                  SHA256

                                                  d4e5cbf1780329e64b2a0555f28d437c7feb3019e4fbec9a11416b0e3c9b7408

                                                  SHA512

                                                  582c630d2f57e3c79d6767504b88546c187b8cf385240cc22ac21222ed65bf9ad319d7e3bab67aa4a225c058957c9524575277b9e84762c638559e83281b8a4d

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\index.html
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  a705c2853ee7104c606695c1dfa30193

                                                  SHA1

                                                  3b1e4bcef2dc77c98952f5dae211cfa7dfdb776c

                                                  SHA256

                                                  b08a7e81d0d405202e0a9be7d4370b2d224fc9969c60ae70e3ebe47dc622e805

                                                  SHA512

                                                  64822c4f19402382ef5e9b771459102fc7b979609028e55ed426b8f22abc35f9d6156cd7a3392dfc6c9c3956257ab4685cf1d62ebb5ccd39c663d22d216bc62b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\main.js
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  2be0de383183641905ac812e718bde63

                                                  SHA1

                                                  ab95210aa7c5db31354fb761cc85b2a53f7e0f7c

                                                  SHA256

                                                  1721f74838edfcc96c81017d19e94e903c5f343b66596f5d9613bc92add67ca2

                                                  SHA512

                                                  051e82f2192587cfd83dcaeb0cd77f2580c0624a8d3926c7326ba3afc68922ebcb98ba6c4109f4128339b7fef3e8aa96c24e78fe89f7ed8437b3290c455aaf47

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  737b1d70bdead34f38b703f0731a96dd

                                                  SHA1

                                                  e7e1a2d3f8d2666fb0fdcf852220d93d824c4ce3

                                                  SHA256

                                                  4ba40e3c1c9483fa06d86fce48125a9944ed2dc77916a00ae8b3a62f080bedf2

                                                  SHA512

                                                  4d8bf57bdd717354d542ed1365bc464fcaa59c9e6ab0da807deac90d3148e83ca5b855a7d46ac7301ce79e6d0ed572d70c860366c3c2f432aaf40fcccac81f0e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1162187779\CRX_INSTALL\message-hook.js
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  e088a86c8b14038a719ca0c5990b30dc

                                                  SHA1

                                                  76b5ae33796d26be67b44f5aec02d7ed94e10903

                                                  SHA256

                                                  87179e85e074330c367b64bea5c1385ab53387deb150696709a974bfd52d6a43

                                                  SHA512

                                                  16f5f541e6f8194e1da05639d24573ad3046e5d8eee97a03a343d64170ce673e0b479ffb2e1bec5f2607580854eb6fb28415d4d7dff88b7e83d14d1b087a7432

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1255508098\CRX_INSTALL\img\wav\icon128.png
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  351c385252a04d37c1c86d532e9005d9

                                                  SHA1

                                                  0f699d2be7b25eda646b26341dd47377616dcb0a

                                                  SHA256

                                                  90417b6aa55fd6c586224bf15ca4a069824bf7f862c5af12cab53ec719ab04d3

                                                  SHA512

                                                  9deb825f08c945c8858525d22bf9ca22184ce790dc93e9e469d6a8a3d1e8f8895f3c354b241bea933d8773d7eacf1d76346c79b481ccc30b3f375c9129610e22

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1255508098\CRX_INSTALL\img\wav\icon16.png
                                                  Filesize

                                                  620B

                                                  MD5

                                                  c32252548a5c27119622f93f8410ea6d

                                                  SHA1

                                                  5ad1d34ee44cd0c5e89724ddf74a74283e6385b4

                                                  SHA256

                                                  4f8ef975939ff0d862115fa4195f5b0996724930552b2feb3f35140ff3942be9

                                                  SHA512

                                                  db08dcc3a0e4760e033335a92a2443ee2457b716975d4729ba5f2d1058f9895339d26d12c0a5b9d1b3417ccfe6ed54051fe499bad9636ec8fef3615048177294

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1255508098\CRX_INSTALL\img\wav\icon16_disabled.png
                                                  Filesize

                                                  554B

                                                  MD5

                                                  8ff5336aa2bf36c0c65178e4eb6c2658

                                                  SHA1

                                                  c225b8238e89b2bbee37e9567d4e163e7748b76b

                                                  SHA256

                                                  97a8354b6a10e7c7bc8a93f3e69af9afc579fd43c9e5d30f6393d222f65b5264

                                                  SHA512

                                                  2424a903caf8f9059a3f05147e3cfdce2d71d36ecb7ac8686244a9a51f232a2cb8bd8e1c152e1e07d3dd3d042064a055c996b3f261351362d67b24a706770626

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1255508098\CRX_INSTALL\img\wav\icon48.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  ce5cc8bdf39d1d850a14331f7eae6a8b

                                                  SHA1

                                                  cde3e661c7235e5e26a3aff803ad2d5ecc8aecbf

                                                  SHA256

                                                  7a0daad03e1c129f03d61c5150159909062f91bc1eb72e93e0eb73205b49a0ce

                                                  SHA512

                                                  e13054a509e2f1ce01863676e8ed95e9af3b98ea460ab265ef627b0c4b8a0b91299bf2abc6cc57d152f8a269927373cae7887d2cf640993bffa838f27c8e7403

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1255508098\CRX_INSTALL\lib\components\panel.vue
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  b4c87bf3be0d52f5cb3e1d3355225dce

                                                  SHA1

                                                  bbee0ced19039e58fad74fa9c4319edb2a2299ec

                                                  SHA256

                                                  84acdb6dfec93ef4c5db326e1685bc618f63d515b6dc9203d9cd6acb467eec28

                                                  SHA512

                                                  78ef255d4f24972f4bd86923853b9999537b08426353d9759b51741abeff104bcd211b19e5009b40c39c0b8f20d5bf27eb8cd9749ebc942a21f151d1bc3cea4a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1255508098\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  dfe5ffb971d5dc733edf634ae04114f7

                                                  SHA1

                                                  2aac452beaab297d11e01548bdbdd2b1a459e096

                                                  SHA256

                                                  e6e3a91197f81003ae721cacaa3502270591dd10e0e772e1588ff0799786adee

                                                  SHA512

                                                  c76f7d6aa7b92bfede7450f3d10e39a6fb60329b33944d7ca15e63debea9443ce603226969988c1bec40bcf799930effa4bbb9abe454f9bed8ffb7f9427811ed

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\_locales\en\messages.json
                                                  Filesize

                                                  87B

                                                  MD5

                                                  cb899ec506ae3bef16421dc39ff26c10

                                                  SHA1

                                                  714630649a77aa2ba4b4d017820247526b805fba

                                                  SHA256

                                                  4da1efa11e4dd6704473fe530af1f90fc80cf4b63b31ec9b954298492342370f

                                                  SHA512

                                                  514578131935e7adc3d04573933c943d114414d209a74e13ed6f046d732b959c9bb1395a72a488eede9919043a54ed1421bc02a4b0da1a7561fbf46df94eff75

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\css\chunk-vendors.b71cb11a.css
                                                  Filesize

                                                  316KB

                                                  MD5

                                                  b01bbce9ebc38e9b2c06cfdd46e308a6

                                                  SHA1

                                                  08e7f48270296b905fb59b84e9c61214ff02c845

                                                  SHA256

                                                  6d20fb764f5243dd7f8ae359521ebaf9fb226cfa88fed4e485d494933954045a

                                                  SHA512

                                                  a35677754cd9f42825c2e4a896aaf6035a93ac2062e1b69091d536e5a4332b3714caf5485eb9f1ee38973254c141994c0d57ecd00407926598d547bcf43503d2

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\css\screenshot.ab82a5e2.css
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  1f75aaa8da687a4acb1bc3e5f3b79d3e

                                                  SHA1

                                                  3a13f6d52836f90d895b40bfa70752362ca2f2be

                                                  SHA256

                                                  a1e7e1d010612c3c7b05ac4b685e23e38e15a8625cf216faa2f714c1a3367670

                                                  SHA512

                                                  96a0339e910b6f5f73fa65c7c770eccd71723884387da24bbf37d5ed337a4296c4471ae7b214d75dd46261c8c9ada01193df56e5615de37184aa37fca841fbc4

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\favicon.ico
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  3db45564a4a587fabd3a35767ea8cd16

                                                  SHA1

                                                  bc123d86b4b5938a0091889a9c7e04a60606d5db

                                                  SHA256

                                                  c123337e44e5da40e8c99ed5a5edca233b326bdcda36ad937930baae7d70eaa1

                                                  SHA512

                                                  94f2c149608245798ec19f9fad7392265f112c97bf14ee661486f3bc0a0d5caa6f23fd8f707de67fb2f5ee312f31e2970f5e39c6d357696559657c0bda6ad830

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\icons\icon128.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  b840ca7c399cb6052c1c6bce36de7b3c

                                                  SHA1

                                                  b1b3fba2390c187376c6d66e9986743dc79198c3

                                                  SHA256

                                                  119339c796b1f567017f40eacb67cb6eae31cd9d9640f751e93e6e5bed2ee340

                                                  SHA512

                                                  2966380be2f98a16464ecfbdf2509be5ece87d883ae72b04b52b7db1edb75cbdc88b190c7762450c74c3618c00d69dd9c05be38c5dab8d733925348178215c7b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\icons\icon16.png
                                                  Filesize

                                                  518B

                                                  MD5

                                                  442a5de0d72f631ef9316aeeeaa93cb8

                                                  SHA1

                                                  afbd8dcf2008aef3224a50d8fc2f66aad6464d43

                                                  SHA256

                                                  569d048ca391ae3e44680d4c523995b7c8d53b5c35988aa9b5268cad93ed1752

                                                  SHA512

                                                  7db151ec2bda1cc3e4abc2b4c9c2e06ee0e65e553dd70954ccc562508c7b4001a737610edbf0a04ddbcc3becc8c0abae9c5cb5c08f2ee94d7f569e0db3438894

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\icons\icon32.png
                                                  Filesize

                                                  990B

                                                  MD5

                                                  d12d318728fbf17d5a98f57999907987

                                                  SHA1

                                                  19246ed7d31df312e0af8411e3caea75162585a8

                                                  SHA256

                                                  a6b1acb259a6a601756a95580125862a29e3c9e3477c163552054aa2e24b21c7

                                                  SHA512

                                                  525b4e5619680980f0b7395f4b93e3a438d958bfff46dca148c83727be6c55fcec3db74535a14a775e67cc9029925b6686177a10bce8823dd6a4e16c15e3c604

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\icons\icon48.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  4302da975ecbba53ba061f5fff1e98f6

                                                  SHA1

                                                  9dbe20b9446a54268c827fb0b123d5197e695eaa

                                                  SHA256

                                                  708eb730f18d6ecebe384caf7e08d5afadc26e68e7758eb38da9d76bf3627a7a

                                                  SHA512

                                                  2083518c7fc7bb5714100e1dff99d732369d39a6040f0a3612e2bcaf36286531cdc2be8f4deb11751fb81e8d724f38fb2a46f083839577c027c2371f8271a9d2

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\icons\icon64.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  b8114f01b52ae6d30ebd234c55121d13

                                                  SHA1

                                                  c8369e1e760fe9785938852937c83a588be4f057

                                                  SHA256

                                                  fd9c704055cfbf913af8833742a3f94e8cc243b5c26805e73a4f01fb130364b7

                                                  SHA512

                                                  c7016ade9ca66b893c5ed2b6760030b456f672a970bb3aea5169b05c7051f02ae2924a1cc00a55afe564e0d7136224d36775712dea9d4ba69ee84203908d5afa

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\js\background.js
                                                  Filesize

                                                  27KB

                                                  MD5

                                                  c67336a501fb8e77464f92448d96a4a3

                                                  SHA1

                                                  4a1fdfe6e0c462281dbcf424871748fb3d1ab390

                                                  SHA256

                                                  0ac1e8362ee965e90e88ae0eeb81765cf19fda8274adcb5a14b79f7b3f9aac79

                                                  SHA512

                                                  4f724b8bc69f114157b2c7b91916cc116fe0488d26c5ef807213212f559b9b19a27a6c12a729bb3d6601ebf50d442e25c0b673b4f3ecf06345d3c33035629a71

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\js\chunk-vendors.415c12a6.js
                                                  Filesize

                                                  480KB

                                                  MD5

                                                  77fa64c2eb0898d78e608fbb9c236384

                                                  SHA1

                                                  9199349bd9840fa3d72e2b4ef52cf1275769e8f0

                                                  SHA256

                                                  f53209df9570da789a0df7b82bb2a896bb293500115611286291b19f7600e916

                                                  SHA512

                                                  1f71ad03ee7a331764cfac4eccd1ea9659da2d422437691a6044dddeaa4dcfd685a9d83a21fcaa5ddcf5b3dba3dc826b7982fc5f0f1a4718c9fb0433b263a91e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\js\screenshot.42b207b1.js
                                                  Filesize

                                                  19KB

                                                  MD5

                                                  1a8393383c20555b0b1db3f1ad8c5fda

                                                  SHA1

                                                  ba0218d073816a897af5713858adab53faaa1fe6

                                                  SHA256

                                                  4330837a55f8f307fbca14ae44f7b21daf05758a5bb779e052560c0d1fbde46b

                                                  SHA512

                                                  3c446f00435c30e7c7908c7e032a3d67593e1a4d0b841168644c15e579caac3b3f5cdc7c20dab600dea13df63a6e459396c14179820f843aa65e35d1d1193f09

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d92a77936153f3d6efbb8af1c7592caf

                                                  SHA1

                                                  499ade7a4e7751016b68fab31daecd8e05dee033

                                                  SHA256

                                                  21774dc9a86a1394e3f5e49e0a2c7eab376c1b39d6c34e53024471a7db2b8291

                                                  SHA512

                                                  a06c1da33f7f7ae6f57d4191305078ee63870773b4b1a71ada4361d199e00cdae5fdbce6deb17adf76c94d51a2dedf48f28c2ee09c67ce3d70da97f815e2e69b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1545184282\CRX_INSTALL\screenshot.html
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  0f59002ac062d276b24d39baa02f99e1

                                                  SHA1

                                                  d185a1db0e7ef325b11ffdba52193e0095aff79f

                                                  SHA256

                                                  c3d2c54a1f6d3e070bd84446264edd20dd693e2d02106f9f5c8f3a38460f1db4

                                                  SHA512

                                                  d36d48dd2241494818fcb8dc0bc6441c242b903af4079862bb2403a492840ce8ecfb4585a01679a8a5108509bcc5584303e5fcd04af1041a35e1996a15b4973a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\3d13e4fa06a5e65b4131.png
                                                  Filesize

                                                  190B

                                                  MD5

                                                  4785865b0cb0fa1899a688c309f50ada

                                                  SHA1

                                                  9d8f0129bc01574c30bdf1a07972b0b93b3871c0

                                                  SHA256

                                                  6b6c9dccc49f8ea157baf87f1188feb8a51af505ef24759095ad4c152e9d2aa2

                                                  SHA512

                                                  6afb11e027359e8cf953e31264978861019fb0a823abf5ad2de0e9b168891600e288ea2841cba2d11e814a18ad8da197064ed3ff49372b234748b064d81b1e2f

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\background.html
                                                  Filesize

                                                  136B

                                                  MD5

                                                  7f23aa60ff602d90ad0894587b08c3c7

                                                  SHA1

                                                  016e56adec16a1be50620c2cb20436d5c9a4b3b6

                                                  SHA256

                                                  22c8d139f6ce586b68f47d2bb678e4c70386eff0dfc304a8e76c53b4407542ea

                                                  SHA512

                                                  de56f89f8032268fd61f7da19a5eb5ba18908695395551cb34b7cb658f993505d3340b34562d3960d77bc95bf06104d110e13cbacf6048fbfd4b031a0d9ebe0b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\background.js
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  93736e8b9115d41bd093c7af1135c494

                                                  SHA1

                                                  53a4f700f544a77bc1e8980e1c816763fe41f852

                                                  SHA256

                                                  77388360ef423e57e667fa26b9a194c5a2419e3548e18d9dfcdd2873397822ba

                                                  SHA512

                                                  17a4ee5a8dafe3043e44ee10506536308ce5829968236166f205c1f4f3e660c02aa3b0493ec514ef167f1d1c7ab600474f497126f64c3ce2b4fedf72d4b72a60

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\c34917e451002a535f2a.png
                                                  Filesize

                                                  191B

                                                  MD5

                                                  efe782832ba04de342fda36a67b97f06

                                                  SHA1

                                                  a81b950683a84102de0c49a09a1941d8380d252b

                                                  SHA256

                                                  d7ba6121152de7ca38191b380cd5ff99ef392df1697f6819aa40a0bfa991b174

                                                  SHA512

                                                  31184ae171dd38ad16b3895ae3db08ecc6727b76cc598d29b10f36ea5655ce3a9f8f7fbdc017d60a7137db608aa5a4f8c7f8ead25a2105e802cb6c0dcaf7a2d7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\gapi.js
                                                  Filesize

                                                  16KB

                                                  MD5

                                                  da55526fa6ed14e2532473478147fd29

                                                  SHA1

                                                  629d1f38adf93ab354f961512624d6be409711a4

                                                  SHA256

                                                  8d1dee905b9bd186bb56870888122b4b0e0284855c83645b0e639af388463b9c

                                                  SHA512

                                                  ca2ba1eb014ae842d5fe266be04cd1211b840a196febaee8636a0cfd968a8154ad38010e11312696a17df480cfea6bdd06d111e133951e042484ffbfae7205b9

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\images\icon128.png
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  e024e47b16e648ae0b66661d745dacbd

                                                  SHA1

                                                  1d7b761c12b69d995a8a35e9b0eb8897d18c9762

                                                  SHA256

                                                  09944afeb67bb06f0a086e8c9e17ba9a2947d19c4de4e99b0561cdcc5c61b6ff

                                                  SHA512

                                                  81d5c236ac25ed5fcf2a6e5d41a7d1bb8e8f91cf9cfb2467cb710a8b27347711c3882426b2784b1ce532f395ae292d9b5f3c69b30ab657dc84391e905e3dd58a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\images\icon16.png
                                                  Filesize

                                                  657B

                                                  MD5

                                                  d4fa227e1d9bfb01ee4170eb5b9acdd8

                                                  SHA1

                                                  2d166890527883d37663459c551614ff31dc3b86

                                                  SHA256

                                                  025eb6efc25e77c08a93e04a3e5b1e49e2d7195684e214b9e14605e5ea6b642c

                                                  SHA512

                                                  cc19a8d37f03c16634e9de4556dd19b3dd3f1b870f6fc92837919333a3bf61c3daa90b177b675553e90a7cb7b42b89b51311f0dc6a32a503ac02f6332108414b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\images\icon24.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  b218bece0355fd284ce1109f5bc70f48

                                                  SHA1

                                                  4f7b6e6534227b23ee31e7fe7aa3bf513639d442

                                                  SHA256

                                                  f862a96e0f44e9f5ad8b937411743f8925d60bcb3459e513d5cbf2d8e0413db5

                                                  SHA512

                                                  ea3a598a3da9326d1937b587a43134e66bf8952df7602c18ed93103b5e89eaafde0de76ffff364e2769745ede69663b50be22a179fd9b205b0f0d4371f255ca9

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\images\icon32.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  eb17a4e5f9ca75ea1d5423886b6e7fa8

                                                  SHA1

                                                  89afc732ab43124560bdc0fba646d7c066b68984

                                                  SHA256

                                                  fac6682daef523ea1247feb7d287332895cc0930e915e5583170c3a8880de2c2

                                                  SHA512

                                                  0463bf8d0b1764757178e79653283276c80763a12eebd17c7374ca35539ee383be8987cafc891609291b68bce7e2fab2193c0125f684d2f09cbefb58557f22e9

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\images\icon48.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  274d66b496c6e8bdcb89fa636da75e0c

                                                  SHA1

                                                  1caf241c0e0220956c53d672f3d2b1210292c623

                                                  SHA256

                                                  e0787a847dd7b2b9b265fd1946ce05776860fac32bd49b18c36391a2b9eb4f4e

                                                  SHA512

                                                  6e97b58626ff95b1140856d756f5b4f4b301b6dc3d5259e06cf3d66e06000c7ef04d4a3db88cf0a4d77467465f5325185434245b9c190b9481e2cb92e9aae1ca

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\images\icon64.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  844f0cca158379b203605b18ecd65632

                                                  SHA1

                                                  81dc615c8f85df174a0cf213f0dd08aa43bab394

                                                  SHA256

                                                  e97551abeb2364f2382aa540130c0077e0ca607e6599d73a9b7e1481e91225f9

                                                  SHA512

                                                  991f2b64f212e429b91cc337f6f0dc47c36bf13cfd405e604c05bd733ebb164a05a7dba94f52961d5614d299900cb57f15214e1be7c9b4a7a50f67af231e1d13

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\index.html
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  ce55a64ea615b0f81b0688de627df1be

                                                  SHA1

                                                  49ecf3e8024881b8e2704b2ed54186aa14658e71

                                                  SHA256

                                                  304a8c2ff85745d2a023ab6129af3fc038f13718ddc2dcac7fcdfc8141198a4e

                                                  SHA512

                                                  3f84a4511d6d2645ac90a6b6b6520429da818ae71492f45f343466baf39290e08220cd90122e9dd7388cd0694579eda69de0d6c35a2b3bf9d90b2edc76311a3d

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\main.js
                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  817bdcb704470986db5ad09d148c43cc

                                                  SHA1

                                                  cd37f5ec1725ce894f78609144e08347493398e0

                                                  SHA256

                                                  8fcd512d1f5ac7e69de1880ed01c37791d113f8b60c6e3cf71bba1805daa2cdc

                                                  SHA512

                                                  12599d907fcc4d9fda7b5a6bace3683fd5ce926a57bb2ac917eb5e863544c260f65d70e88ef341ae5c5ec04fdb9c6f5585b906d5dd9b19ae3e5fc3ced34fc70c

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_165894470\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  eaaaa327aec555776b73f09abc71bdeb

                                                  SHA1

                                                  ffb355a919f36d390f0f15d676199cd5446afd1e

                                                  SHA256

                                                  873bbbb072e9e51552dc90c8e9c6a836c6e316a0d96dc7257a3975a1e3c9a651

                                                  SHA512

                                                  42df290f5280dbf049bb4154d5cc9475c85df299055caacd34d8dce689e08bbc73b090307ba36a3d2113f8d4110f227515191fde2ef5ef1748c16d1dd240a0fe

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1695701712\CRX_INSTALL\images\icon128.png
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  cdc8c42d15181832615b8c5f54592da5

                                                  SHA1

                                                  4166be7401718c76e55a6ec60ab90c309edfc6e4

                                                  SHA256

                                                  414004e5be02e2fad033cc6b12a4a8890aba88f3f3d74608a6da28f5f4f4f25f

                                                  SHA512

                                                  e85ec1e2609238f10c6910fd2615efe96eee7daeb11c2e67b52e8a126d18749045ea9706bdeadbc0654750e15213e544a880a3e91384f41610cbe0b40969d70f

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1695701712\CRX_INSTALL\images\icon16.png
                                                  Filesize

                                                  546B

                                                  MD5

                                                  824c8c4f1347de3f2361c28c8ed321b6

                                                  SHA1

                                                  6f2a1c9343b0580b51e50459a88a8589e0537f73

                                                  SHA256

                                                  e5570aa45d1b4ce3f4a5b031b5e6cf2f90c34a86c7c197613ca0358d1f3d127e

                                                  SHA512

                                                  f2e4dcf23c77b194bd50c378f8e05da4d13315cd6bd61e98a56a049c86549f47d1ca5c038bb8f539764691e3c0b7788a6b77e44242edf1e05625416554c1c494

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1695701712\CRX_INSTALL\images\icon32.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  2c75658ea14e7bf5cbcec8eb37bd8c0c

                                                  SHA1

                                                  5339b06d4c807967724757c70f9349b4bc22be6d

                                                  SHA256

                                                  8ed3b9fac096fe14c85577b01b37a0b5a1cbab702d0400796a86a49bfc744a29

                                                  SHA512

                                                  76244cf1f5d5a068de2a5695ae90519d4070f409629be357435de44e882c0e25ed9e74a84d11cd4260367933d6ba225b9545eca8ffe20bf5095749680a0fc3c7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1695701712\CRX_INSTALL\images\icon48.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  7bea5fdd8be94c1b10de99df9b1c9173

                                                  SHA1

                                                  c3ed6993c34ae71e3c6b726a470606e7eab72ab0

                                                  SHA256

                                                  9654bf649ae68053a2025388d31a4bb932bda9f93632afe38926f7c3d955179a

                                                  SHA512

                                                  c7fdcc5e6340d3e1705565a0a804add6b30f13573f346f34108293a298bedc1f6619e4661744c793cfbed806de79403eff995bf00f15d32707da079c5293ea93

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1695701712\CRX_INSTALL\images\icon64.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  7714736ecd58840f902193f44d59e708

                                                  SHA1

                                                  739693dfb3a9b00206cd2f70d57cc273a17df80e

                                                  SHA256

                                                  f9d3a695967af8a08871258f95e4b6ff57a63c76f47fc8cdbe82de2154c3bc10

                                                  SHA512

                                                  efff910b9528761d23aebc5b0b595ebd05009b2dd40a6be5de278fc06954a453dd46442466fb5f19491e7355178eac5099d4a60d61054f98ae88b307434d9705

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_1695701712\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  6471ec4b0e0007a128cb99507112a153

                                                  SHA1

                                                  5fc9c964805e7c0bea0df4b9f7fec039af11c574

                                                  SHA256

                                                  29c0fea2bce804fae379c42a9ebb951f994cb0bc9bf2d5e21928ecc0d1d26c34

                                                  SHA512

                                                  54dc0388f08933afae8a19fd8b0fa123c8f14d5f249352179519c31ae1bdd025712063d5fdfd99f32d9c03bab6412fd52fb03d79eaf1e1386086e4f627ddf078

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\img\wav\icon128.png
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  d6a079ac7bc5fc7ddc4ec31929791213

                                                  SHA1

                                                  b9c1d2b3754af6ad75dab4fcf47462a19fef86e3

                                                  SHA256

                                                  6560ea1bf9a12742eded10160bd6c009145c55c706645e623bcf9c016419c009

                                                  SHA512

                                                  a7d7b892c668ccfd6fb30b983afddeaa2213af0075012101d781cb8d43928ad610f3caa316bd6cbfe6a55b9ba2dc9213544cee3517567746395fbef96f0d0e86

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\img\wav\icon16-warn.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  063015504255a0ca31eff71f28d1e1c7

                                                  SHA1

                                                  c9ec7458b978e0e35f522cc0219914c923a42fcf

                                                  SHA256

                                                  3dba50c22bacdba16d84310e3f81938a56fa0a9742a8b3732e323933c15e7fb8

                                                  SHA512

                                                  325b3f11f239f7da8a26211383fd548f1af500646051da6acb68525b78774b67e687ab20109d8d8bc139d6a3c3dd3752bbef84d8b9497654d25a95f28ef39616

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\img\wav\icon16.png
                                                  Filesize

                                                  751B

                                                  MD5

                                                  661d7c67be028b650bc5b894fee1220c

                                                  SHA1

                                                  05137e849d0f55f6920ad3d88390a1b2f306bb1f

                                                  SHA256

                                                  a149990239189f32e08bb19f1d2137b12d35ea4fa2cb20fd6ffcbbed3da54e8e

                                                  SHA512

                                                  06dbdd8cbd80b7b00f76a02678a892f41a52c0397ec3f799a0ef4dabf9ad1103ddd032bdc852712ce1a37f38b1072c7112a3e710491c08d539d092779c84ebcc

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\img\wav\icon16_disabled.png
                                                  Filesize

                                                  760B

                                                  MD5

                                                  a902b117d19f517dccb378597fa1391c

                                                  SHA1

                                                  f3a622e821de2cfce7ed9c478614b310d6ec3d36

                                                  SHA256

                                                  73c909c237815873eddfe858509f38b978337ee2ed8ecaee7dc002962f807d5b

                                                  SHA512

                                                  24c42de5b1aaed3bf88c6dbb8aa0aa82ca483cf00f588c4ebafa4e84c73c2f7bf128ec8a23146ff7f0fe3617dfe15345f0e0113f5c29c6bb9ab8b591e78232c5

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\img\wav\icon16_notif.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  d43115639a471d08ef14d5b7b580c1eb

                                                  SHA1

                                                  7f00937e64acf63c143d9838e5be1079306f302d

                                                  SHA256

                                                  fc6520c86cc8390923ba2621147d9cdd52ca01499a930accef747cc3aa6573dc

                                                  SHA512

                                                  c91f77469d1d7579ed8dd7d730064f125dd04866b12d8a23564c8c13f26574a72e847a91fe728df8985e96a06f39c073f384f70197bf6610cb2f6d106b64edda

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\img\wav\icon48.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  31e36f83996aedf1231ffe8ce78b2ca8

                                                  SHA1

                                                  29dd444788d944fccda7c969d072b20330b9c44d

                                                  SHA256

                                                  b3800337f97f637e4b3596aa0b57efa5f59148c47a0c570f45d0e5065c983962

                                                  SHA512

                                                  0401e96b3ee40517332a5b1601d7c605e24ade1ae58e0980533da0adc4477c44a8eab86335fa00b84d7ac0510216de0ab68d925401a407c7c480b54f470144f1

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\lib\_poly.js
                                                  Filesize

                                                  411B

                                                  MD5

                                                  79099f39887efbf626606f257d26d07a

                                                  SHA1

                                                  1bf38891e171d4323449f38cf499347c6429f6d3

                                                  SHA256

                                                  1d18bb858bd68fe78da49bb263d0145d60ff98433e01534ed37615b0734d9123

                                                  SHA512

                                                  f82b030d58ec32f5602f4a13e53a61393cf2246836d560724fd032291d9ff4a4d93821dbf3dcb27fa8f806702ef8054aeeba01e77bfb7fac81a49886f270d6be

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\lib\components\panel.vue
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  0ec0ea64cf3834e7e8f2ee92e48f9794

                                                  SHA1

                                                  29467a3b0d53ee4ee38ef6f5dc8d9beee2abf1e8

                                                  SHA256

                                                  c0dfd84cafe87df655ba435e84c09b5582ea7c8ee8f8f198092b71f3a4a8cd36

                                                  SHA512

                                                  4bf065452af0d1884927f11ea09fb9ab9455f55f4edd309f29d276b75eb3144062b3e7d743b6d61ab33778c929fd2a8e56c5acd2506b57066b66c73342b2aeaf

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_43596127\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  3ae39e6df259f52b459c4fac36da820b

                                                  SHA1

                                                  7b4bb7ac2dda3f56f80679e81b1d6c2d08f9ad3e

                                                  SHA256

                                                  318817e11a9a525a8acb2aee45bb39d34dbbafc8311dda4dd6dfb868e2707029

                                                  SHA512

                                                  a89ac319c0ea1620533bc22844f01b473f60d3122d2cea6d421d860bccbd30656d75fbf035b1353b25d6047822e9e8d13c07622e7e20f4015b447f8b29c79e68

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\css\reader.686ef121.css
                                                  Filesize

                                                  521B

                                                  MD5

                                                  7b74f1b3f2961a628d29f5ba4e3401e7

                                                  SHA1

                                                  88e4f3ba7abde61ff35d9981e743f786bb46c60b

                                                  SHA256

                                                  c81c0bafba038ecadbf0c01b981e75d1cf25e017b3f25d9fcc005b29cadc2da3

                                                  SHA512

                                                  f2dfd9a936ab432c42436fdeeaa47f9a4c5d33ce65611478460b5041fb5b28589f7b8c6efc1941b8428ef8f23922dbaff4fa99b9a7eef9cf9b5b50f92e9058f0

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon128.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  13e1926f211a2aeb1a2dcf03286a2a54

                                                  SHA1

                                                  46dbe0740966c286e5fffa8ae8fd5f8471765f03

                                                  SHA256

                                                  61ad25e4918daa860a7a4b07d1d9f72cf5e5586cd41e19bcec1cd748f18d8016

                                                  SHA512

                                                  e887cdec3df2471ad26fe51aaf29062681826e33837ee5f88f6b438878cdfdb28d238ea4b241963088e9ac00102fcc81218432cd6b430d2a7680ce8c0a907919

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon128d.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  4bb8584aedcb5747f4b1ef972c7b49d1

                                                  SHA1

                                                  73190f77c758eebf22f3bbf9fb53f79a95311fc8

                                                  SHA256

                                                  95491430b5115dc95b1a781dd54b031c63c9db4cadbd3be508549e2958de51c7

                                                  SHA512

                                                  f46f04d0c84537da21f98021f38545e29f8f2cecc542025ef8bc0af7b934ad52d74e78cd177c627c861a89484988135dc188df21df03c053f4e7ab3924a99f44

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon16.png
                                                  Filesize

                                                  646B

                                                  MD5

                                                  98637f6066740f8a633ce6b64c627876

                                                  SHA1

                                                  9ee8e48cb9997db5bae2cc0af58fd767ccfdb700

                                                  SHA256

                                                  0d7e51ccee062ec321190ab09b1cc322eac5e2b67f93284d8986741b5ab7e722

                                                  SHA512

                                                  d1bae886c03570354b07d8faf3317123eec61d702e1a12a887121a774d1e75ea968e82139916819481c32fcaaa1d549043837ccbf16170a1e097c9e5e696e480

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon16d.png
                                                  Filesize

                                                  457B

                                                  MD5

                                                  df4ee646607cb38804943ef108ebde44

                                                  SHA1

                                                  ad9eaba7d935d8661534230b2848e465a2d5af15

                                                  SHA256

                                                  9e6ebfa9d2891c6555eb6e3e86a50bdada318a0c1393db3f7eaf5564c49810ed

                                                  SHA512

                                                  9f4e5a8a2c9051a42e3b3eee70eb184be66c83a209484e8bf62a6bd8419e9ac74a6774e45d0daf8b8c0bebebcd9f923b1a408aba44b1cbd0d7d8dca7c46eab3c

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon32.png
                                                  Filesize

                                                  847B

                                                  MD5

                                                  a8aa7a6d7aa8ae2821f7432bb8b76354

                                                  SHA1

                                                  0f2fc9264499eb13dd89c3322bbf35211b35063f

                                                  SHA256

                                                  ad7d8c2c399642622721d7b6748bce5796a637ac09ef8ce3e539b2ae2df8e891

                                                  SHA512

                                                  70ba303a3e9a0cbcf185b5ddaf82a69bcd43fd14b3b36ff8e59068e96fe2108aa1eb3bc523d59d44e49349deb06f578b72d06913019a3a18dfe120c06d5be092

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon32d.png
                                                  Filesize

                                                  742B

                                                  MD5

                                                  7e26bc50a276ee859a075489eef96b3e

                                                  SHA1

                                                  d99795668a8badddd87d1d4c4767773e1cbf776b

                                                  SHA256

                                                  6aa3e417114eec33727fc793923efe3e81cd7583ed8432bbe41ecbab50c8850a

                                                  SHA512

                                                  c98ac76bb4b93262b48b90b76f6e7ffca60e5d9eb372460c42888b8fab17b6aefa387bca9ffa6eb1204685a2b1a7d522fce18a08c44c1f88ef7bbd45f3b787e5

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon48.png
                                                  Filesize

                                                  939B

                                                  MD5

                                                  f0c4dfd281b1985d4913ebde78ea37f2

                                                  SHA1

                                                  384a419488592cabfc86cee928478ddd51cfcbc2

                                                  SHA256

                                                  ad1985a1cd752616bf20795bc3671ad468e7d0856501f9fb45bd3c50dcfb18f4

                                                  SHA512

                                                  e9a166fbc396f434eb67341ca825f57315797b8da52142772dbd26c76b381a754f50c60c89744ea67d26a9a521b707027af09632105e2b7138b3d3c94130ae96

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon48d.png
                                                  Filesize

                                                  816B

                                                  MD5

                                                  e7f5c2e4bec44838656828b5ed8dabd8

                                                  SHA1

                                                  beb8556d06911dd1b11d66ace0708d333a8ad2d0

                                                  SHA256

                                                  78d71abf8cbcc25432c9c76f467753739a65d6cb9ddb78e60a713b675c27162d

                                                  SHA512

                                                  1ffced7a8cfe886b1c3482d5d38cb24a073f1c40a733d43471a960f5069906edbd1b45fe0e6dec13dc1f2928b6c0e87b0e5f85cd5e85d3e5f68d48bc46481cd4

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon512.png
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  18f8258898b6a82835369f1ef53cd573

                                                  SHA1

                                                  0080fe781e418a7c11e06a34e91a90dbb0aedc63

                                                  SHA256

                                                  d6fb5b2ab06c11deae77c5f61b15a3b643eeb77a3618e22dc4e47e3d2aedc24f

                                                  SHA512

                                                  15be1056ea0d660ac0087b3c350acd69bdb4962cda4f16088e6d9f78eeab383d0b6cb151230d5b58e2c8c6c13a85f0c619bd4624c6491081b0fe18a831fe7fb7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon512d.png
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  b68be81917fe96dec6c3a51e5254384a

                                                  SHA1

                                                  5f50f177edfa491dd90dec1c3d8307abc372bf39

                                                  SHA256

                                                  cd04407e1f03cae278bdb9aa590f97a73dc261b916f254d463014dbca8f2762d

                                                  SHA512

                                                  d18f0d360e201cc934d9fcd8235ff54740e2fd7a18e77da02b1bbfc845286132e68b427755a6476947429913cb70d02405777280417cece2d217683671d72f3a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon64.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  ff2a52b85c528acd61a0b3e80c2bf3c7

                                                  SHA1

                                                  ef4615be904dd2b17a1fc39f50e2ead1946784bf

                                                  SHA256

                                                  1302500f91c00102911eced610267063bd233ebdbbe9ccfef4d2e42f5d20f424

                                                  SHA512

                                                  e909306ca4e165ae19038ebbc0f9db5b74c2fa1db4dc3ec41d0688b7a6a6d7ecf8612dd5d1de2d3db69eb79c91533a3722589192c7022ab62a53a5d5e40a1203

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\icons\icon64d.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  de2dcf5a39568851114223b1cab85d41

                                                  SHA1

                                                  a873986c33098bc847a2ee4b4f7ccb1ab1ad7ed8

                                                  SHA256

                                                  362b5c31079978a79b63171735494437734d500cf171a0929798e86015bbb098

                                                  SHA512

                                                  b354fabe7005a6e343bd1329000fa38d2ba581a8447135debf5c3d9de4d2d65cc183a2f69c3c5ce92bb651497db82312d48523d8e313f5ba940118cedbe6366a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\js\background.js
                                                  Filesize

                                                  29KB

                                                  MD5

                                                  6b413f06e9fc0e04101c305505ea6e28

                                                  SHA1

                                                  3aa3788ea6c522797fe587621b394489439da150

                                                  SHA256

                                                  159b0a00eb97b0948f4d20c1191911a05c33265c56c9dbe23de5b0f55c0c97b2

                                                  SHA512

                                                  7757dc18dff900f036200a79eb07ec53d9839f4f914f26fc05739bf0f48614496f8c59f17e8102cefd2d99583b9b66529ed21f6518002ff84bd36492be3078ff

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\js\chunk-vendors.4dc0582e.js
                                                  Filesize

                                                  221KB

                                                  MD5

                                                  31926ac32d09b11207381a26e0af4664

                                                  SHA1

                                                  441ea6b7e6a1977726e192401d4622baf4b60c87

                                                  SHA256

                                                  c94db3308a5553ce30282d8baf4132d9bc37256952dd0e4de78fc9fdac1b0a4f

                                                  SHA512

                                                  d144c7baa9ffb8a47db16cc90b7ee0c340519efb0334055871096171061384451158909b76ca9cc68ab1efe0cbde054def32e6accf5993c675c500e4b3d25ec6

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\js\reader.3d82015d.js
                                                  Filesize

                                                  13KB

                                                  MD5

                                                  d3125cc7ff4b77b50ed5985fd60365d8

                                                  SHA1

                                                  dc9ea3a18a9373421063d0b25ec15c163b96f42a

                                                  SHA256

                                                  dd5b116a1f7a984a691fa43ee0fa5cbda0cc59daf64bb91a56b29b9d51bc9e78

                                                  SHA512

                                                  15a88b681dac690c60afc5d60cbece38bee90895bafa2bbd20dd64ab1ad4006843813ad651b679fe5162fdaa0a5fc82f676687b77b9009661e808ec7734c2d06

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  8d218e94c7b451f8adaef93a19a4644e

                                                  SHA1

                                                  1df64f343088f10584d772da70aa320a9b1bf769

                                                  SHA256

                                                  df43b02d0067ae6685192ad66eeeb3f4a683778a0a08534c64850dc3c9852bb6

                                                  SHA512

                                                  6cfab59a73574510fb98e9b028bc186127056f26b1453c58ffae7a7b5ffd7e6ebc305534611af37de688a0bfa80242a93cf7c913dcc0969d325cd0408bdb5e9c

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\reader.css
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  c5fa0e0e979624bf44be10415b6133ef

                                                  SHA1

                                                  548f53138a0d6f06b0230e324783a9e54bb6ea54

                                                  SHA256

                                                  fe416f43564cb12516ed34e733b64e9bc77cb44ebca47e16c5db7ddd8945dc74

                                                  SHA512

                                                  fc5470b304f37ad3167f0f456d7b066ec75cd5f0afb6115aa46a77bdcb5e28664acf7460fe26f450b7ee3efc296a4fd5d314ad828a13c06a476ed269c06bdc1a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_446370184\CRX_INSTALL\reader.html
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  bcade57b5d4589f0a452c302d808bc11

                                                  SHA1

                                                  7ef9fb822eb3e82d89da86cdc0caf0694482c1e7

                                                  SHA256

                                                  5e8700b79fb4ccc1cfd3d5217495ed4ce0ebc916889fdc88cb6b817ddf1f175c

                                                  SHA512

                                                  7eb0d7bc47230f99cfed8549dd1205893209d61802ad940c9e93831616fbe153749a4e590c1d5dd4f8e715995636902387782f985695c89159cc67481396a151

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\_locales\en\messages.json
                                                  Filesize

                                                  175B

                                                  MD5

                                                  3ae47e124645df64a994f09171695c66

                                                  SHA1

                                                  32e1f7a89cb14fe2e516f400451f113ae8135c2d

                                                  SHA256

                                                  c5cea8c6fe04b30d8a5490f0bbddd0b3dc3fa4382dde777105bb3e80d2992dc8

                                                  SHA512

                                                  bcab9ba96d0ecb78cac7821296c7a6b0f684aa04b09e51a6c52ccbd0a299a87f165ecbbb6e1f2935e7727f7fc710d2431ee346c6ea7606d1cfc1a049c28397c5

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\_metadata\generated_indexed_rulesets\_ruleset1
                                                  Filesize

                                                  539B

                                                  MD5

                                                  8ec31ddfea36ee7ad444e984ce50b885

                                                  SHA1

                                                  bc988f48cbdc384904ac14c6053d687bfa4b43d2

                                                  SHA256

                                                  869f983976911293c61f35243c8d67855f3e5ebb68cf8764827598a38f9cb22c

                                                  SHA512

                                                  6c8ca6765e20f8bd2551f26d68c4634535122a591fe0c9d8dac6981ab8da7ea8cf572b92e6772f068225bdea6a5b866f5bb0ab8d672511fc14b8289da254734e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\bg-wrapper.js
                                                  Filesize

                                                  80B

                                                  MD5

                                                  172a1cf4451ca15d677c3f2ac333e001

                                                  SHA1

                                                  6a791566b23bdbbe3c310c63cbbab9f52a0d0b70

                                                  SHA256

                                                  2d92cf7bf587192c3093107e35627ca4a79154eb67a4d84269d1c11f739a1313

                                                  SHA512

                                                  70b4e55209f79e5c466182f84aff43201767e7d03626cf9be92132ff962f84d0a8f4326ee6242dcd7cbf782c907a471d3bd47c81632e71409107ce41ebe019a1

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\css\options.1810d564.css
                                                  Filesize

                                                  613B

                                                  MD5

                                                  f54ed8168bfd3fa4f173685257f05f9f

                                                  SHA1

                                                  fa5e606a2cb358e4e4798b5ea0addd210debe640

                                                  SHA256

                                                  bb3af5818920735cd8e28ec69002375e696c9bdbacb2c05f6dd705a0f6a012a5

                                                  SHA512

                                                  d7488a15deec56dda55583ff1e43dc2b663b87409c8e0a8d11660f25a24036efc405c481fbaa082a8cc2e3cca8613321361bbc51a3173b176bf69091955f5fe3

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\gmail128.png
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  abc4ccd4708424476971338c85ba3c58

                                                  SHA1

                                                  0db30888ee3aff9279f5882415a8de0277664934

                                                  SHA256

                                                  ccdaa6965bb0b82ecefb62919324815cabef742506d77de79e36f7beab3fa573

                                                  SHA512

                                                  4b8034cf788e726a63a20d43f06764b3acc21ec94ee3c8f7f0fc91102efe54cce7f1be40262c3cc59797a4a2236dd3ac93011f52291cddc680f94db304c843cc

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\icon128.png
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  a1dba3935c5e968f6bd052a9e9229d1f

                                                  SHA1

                                                  8adce9f4c4ee3bc40c69894dc7262bb118710417

                                                  SHA256

                                                  96b23eecbd4bb8d23e2a532381e84d8f3bd2c1bed387b6edbff94f4e04d906c8

                                                  SHA512

                                                  aae3e16e245b62c3ed1ba243280c0a1c0c17b6de91fef8bd82160b9b6eddfa1951ea1fd14feb9466ae144501a202d596a4eb7341decec8724e4d43fe81fe7900

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\icon16.png
                                                  Filesize

                                                  750B

                                                  MD5

                                                  38d31bf63a85b8a117d19ca17f79c0aa

                                                  SHA1

                                                  89bce9abc8c1866cb48cd6b8ce72becfeae01aa8

                                                  SHA256

                                                  a3cd683a04d636c3a4390ad206aa42872bf5a39d3f31b034934f4c6afa71f4c7

                                                  SHA512

                                                  e9312baeced49b07266e84ef178e0d8dc1d8fcc06fc25eb9b749c6c6fa2a9f5a406ea1b7a6f0eee6f2e77d0823a203078cef3dc090cd913e278f6289a456babb

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\icon32.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  6df8ddf7b5de5325b212f68f7b9a7f28

                                                  SHA1

                                                  714a5163da672d64358446994db5235709a79d1d

                                                  SHA256

                                                  7f2e0d998d84728ba15ec0add58f1396906025b1a7848a30db1a36b2ebf33876

                                                  SHA512

                                                  a35caa1fbfa934105998150a6a16428ae652cebb2d6851ef3caa02d8f80ca0568457539d42d5bb107f842bd09fcd5c357db8bed476a3724cda22c41dcb30a7fd

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\icon48.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  8562e3abdc7c2923ba0310a4c50efe84

                                                  SHA1

                                                  ae89ec440ca110bcf3108bc397a19ec6f0d8ec34

                                                  SHA256

                                                  ddd9b6c4d350d633f7fff3c909a56e8968d5c52db523486aee8e6a0255e306c2

                                                  SHA512

                                                  5ed0c089366db25070fcf11ba49f5435cdb43967ffe39ee59e700902f3eff46b394e6c02d06c2f116d25a156a4c6d2782edb7fca712ef6a8bdb88387bf0d6b61

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\icon64.png
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  6974b9883f100127aecb040937dbfdf4

                                                  SHA1

                                                  437c514c7d81eccd68fc053451b7e089369d5981

                                                  SHA256

                                                  bbdaec78fdc0d56c83fdb2f55c641ef0ea57eae7d7a6ddfa5cb87208f0b6a319

                                                  SHA512

                                                  136046525eadf52f58ba23904b94a21b43052d28048a44b4d6c32971d081cc38c610ba486c632a28539fa299d745aabbff62b74f3ce6e63c3bbce677acf8700b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\icons\ymail128.png
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  0c60ef8ddf9a2a85653dba05eb30152a

                                                  SHA1

                                                  b578eb165163f1882b0ce2331413e02c19ff7d55

                                                  SHA256

                                                  90c24565cca615f4c105adbc869516d104fc4ef4b8e16b687b138ef1e3ff4b52

                                                  SHA512

                                                  87f15e363fb6f4a279875f86a401827ee07b8ee7583d4b1a762816803c532620153fffdf4364e9b53cc4891b5fe90e11754021e821e1d6ec4a73dcaa0f594dd9

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\js\background.js
                                                  Filesize

                                                  163KB

                                                  MD5

                                                  4b38936bb8cdd5698060947df64213d2

                                                  SHA1

                                                  d9b4a1cc4ee2db28dc6c13e3b74d10c14367bab0

                                                  SHA256

                                                  e052985d836ec00a4e2bfb10972ed01861b4c995e109c171a1e397300ec3d2c4

                                                  SHA512

                                                  98c44159487cf7af41767b520d3acebfe368780680e7f05facb1d6040e41c3ec8e4c510a8dd9368e6c196d09ea69e44cfb8c7fa111e8c31d1579d2b7dc944341

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\js\chunk-vendors.8d4b78a9.js
                                                  Filesize

                                                  289KB

                                                  MD5

                                                  5c8bec2413d1a2d5ed3c6f56a349c756

                                                  SHA1

                                                  539f1a5a0735ef004ab79946cab89649f835c0b8

                                                  SHA256

                                                  ed951b5d3a0416421fbbb2ce879297b258c169c7c05744fa21506e6547c28402

                                                  SHA512

                                                  97c52262619a70e2f4b1cf7723952837c4a380a1487cf2f1004bf92e9e253769a804948916dffabf954c7ec02a340c9afb644848179d320401422b2b94dbd4f7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\js\options.2ffbbec6.js
                                                  Filesize

                                                  35KB

                                                  MD5

                                                  79ef481c070e915026ce14cc413d0f52

                                                  SHA1

                                                  39e2c55d0351a254cc5ed7d8b27782edf89e0c87

                                                  SHA256

                                                  f88298f01cd4a66c5264fb2c5ecf95548ba52e10ce140679b279941f0b538fb1

                                                  SHA512

                                                  222d1ea8a636086e293ca38e3ff69b6e8f04234e4ce0be7849827302a1880ad9b4512554c3e6d24f7df3c26a19accfc2481d2fb0d1ebfe246fe6780a800b2210

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  a30451bbb725ac420cff6eaee87bf02a

                                                  SHA1

                                                  b67c814af02b13c85b122683a6e445893fb5405f

                                                  SHA256

                                                  9a883b14aa6ab8f1c0f8ad88e05df757f3c16770539603ddc14cb5c6aed1260d

                                                  SHA512

                                                  46aa34c86730a808b45c18bedc5326342b029d9124b8e5dd5614665055f71097018f08f94280dfed9778e1f0b391d963f19bf1535937c3b1e3eb778bddba6345

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_523325219\CRX_INSTALL\options.html
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  df180c4411bc506c781ff1dda04a7286

                                                  SHA1

                                                  496bce169253ed25c98da6f1ac0c70ccdca03547

                                                  SHA256

                                                  823482af1b4f2c9a964b8e50d058f7d9bbcfcf6062596ed6772c85f8e960af3d

                                                  SHA512

                                                  e83260bb43442eae587104b55e9931c5706c9dc2727b14546d958e2969e50a8ae37fd9985516eb9203ab1aa555f73db3405cba0fb1433b51fc0164922f6471c4

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\css\Menu.css
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  01c0d7fb2f4d682e976ad63a82e2aca7

                                                  SHA1

                                                  3894f240e684748788614633fbe435cf3c702da5

                                                  SHA256

                                                  63a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a

                                                  SHA512

                                                  c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\css\bootstrap-grid.css
                                                  Filesize

                                                  66KB

                                                  MD5

                                                  af8019512bc7e96f63aa0914715a983b

                                                  SHA1

                                                  5f4b1f131dc5de29fd4ba3086cd9c997a34c0a22

                                                  SHA256

                                                  8a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180

                                                  SHA512

                                                  3f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\css\bootstrap-reboot.css
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  f1b21c4bd42b60467888d7045310a555

                                                  SHA1

                                                  162b108099469cffd73588b2c8e2f33dee5695b2

                                                  SHA256

                                                  f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39

                                                  SHA512

                                                  a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\css\bootstrap.css
                                                  Filesize

                                                  192KB

                                                  MD5

                                                  df40d6e4c661bcd1790dce6861e34ce4

                                                  SHA1

                                                  8be76ce9cfd6388dad97d74ff292ed1dcfc0ee97

                                                  SHA256

                                                  038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e

                                                  SHA512

                                                  f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\css\line-awesome.css
                                                  Filesize

                                                  114KB

                                                  MD5

                                                  1b57b5b9262dd98560a342155e0afdf6

                                                  SHA1

                                                  8d89b58f0d68ff58c06c002f2740f252ae88a7be

                                                  SHA256

                                                  5d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b

                                                  SHA512

                                                  00dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-brands-400.eot
                                                  Filesize

                                                  152KB

                                                  MD5

                                                  a38ca9f0501109549cb659c1fe9ade65

                                                  SHA1

                                                  61e3ed8012597b290fb64922dd742218e3910c71

                                                  SHA256

                                                  c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c

                                                  SHA512

                                                  635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-brands-400.svg
                                                  Filesize

                                                  906KB

                                                  MD5

                                                  6bc391600900f925d0dc04780ce7e360

                                                  SHA1

                                                  70168c19d9ccbe9ab89b036ccebbc638c91ca0fe

                                                  SHA256

                                                  af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc

                                                  SHA512

                                                  740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-brands-400.ttf
                                                  Filesize

                                                  152KB

                                                  MD5

                                                  bbf83f8bb1039cd860051299d64ebcfd

                                                  SHA1

                                                  10a04af3d80f9a83ef2412dedd6b76be7a0c0a66

                                                  SHA256

                                                  fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395

                                                  SHA512

                                                  4c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-brands-400.woff
                                                  Filesize

                                                  96KB

                                                  MD5

                                                  fb598c9ccecd5fa1c6c769d0be60973b

                                                  SHA1

                                                  5f364cdf5fdd92380deffdb7982b573b119e0744

                                                  SHA256

                                                  14c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493

                                                  SHA512

                                                  8ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-brands-400.woff2
                                                  Filesize

                                                  82KB

                                                  MD5

                                                  54b0b4e7de85711c3796882b2b19eb00

                                                  SHA1

                                                  89f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863

                                                  SHA256

                                                  ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403

                                                  SHA512

                                                  38490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-regular-400.eot
                                                  Filesize

                                                  33KB

                                                  MD5

                                                  2746742c09b070f74bd7d555e6b959fa

                                                  SHA1

                                                  45b42952a4b5a57cac5acd255c26790cfa4b6185

                                                  SHA256

                                                  7dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7

                                                  SHA512

                                                  9351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-regular-400.svg
                                                  Filesize

                                                  111KB

                                                  MD5

                                                  32e969c394a0f84aea1e058edb2138eb

                                                  SHA1

                                                  1d22476864d333d22e68d73a9e54c2da4c1a7729

                                                  SHA256

                                                  8606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6

                                                  SHA512

                                                  96f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-regular-400.ttf
                                                  Filesize

                                                  32KB

                                                  MD5

                                                  87dab6ff12ea107dafe1d52ec19c2ed8

                                                  SHA1

                                                  63ef86b861a7d95d11f544dab477807d90f73e3a

                                                  SHA256

                                                  4b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c

                                                  SHA512

                                                  1de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-regular-400.woff
                                                  Filesize

                                                  15KB

                                                  MD5

                                                  338f6f873b90c8045204f8ac52408166

                                                  SHA1

                                                  e2adc73388ec1f00321f6b0987aed001967abc39

                                                  SHA256

                                                  7711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c

                                                  SHA512

                                                  f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-regular-400.woff2
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  88d9d9416c58bde56378dc4439e3a144

                                                  SHA1

                                                  bebed8d7033a4df35bebba69f1fc261a78a4ee22

                                                  SHA256

                                                  51ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db

                                                  SHA512

                                                  906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-solid-900.eot
                                                  Filesize

                                                  221KB

                                                  MD5

                                                  8c65fd3e9b53a609735fd6335fd05841

                                                  SHA1

                                                  ce4d112e98802c4f44f72017e4c41227c707aa8b

                                                  SHA256

                                                  8a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f

                                                  SHA512

                                                  81bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-solid-900.svg
                                                  Filesize

                                                  904KB

                                                  MD5

                                                  cac7939081c036bb82cd104acdb27efa

                                                  SHA1

                                                  6c6bd9af60882c0f1e3957e6f73e6bcc26accd6e

                                                  SHA256

                                                  36bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84

                                                  SHA512

                                                  bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-solid-900.ttf
                                                  Filesize

                                                  220KB

                                                  MD5

                                                  bb49393b04bbf312a6cd055a051121d3

                                                  SHA1

                                                  dcdd439c2373daebe42ee0a3978be75b280c8318

                                                  SHA256

                                                  07ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230

                                                  SHA512

                                                  a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-solid-900.woff
                                                  Filesize

                                                  122KB

                                                  MD5

                                                  87292218024ee1cab93406e228a0b7dd

                                                  SHA1

                                                  ef62110ef84b45b9f583793f294128b06afca6d4

                                                  SHA256

                                                  a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67

                                                  SHA512

                                                  25d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\la-solid-900.woff2
                                                  Filesize

                                                  94KB

                                                  MD5

                                                  36fc297902c9a2e857858baa6ac25f2c

                                                  SHA1

                                                  89d9531c0c70a8751dff83c1917baab1f16a2071

                                                  SHA256

                                                  10a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb

                                                  SHA512

                                                  c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\line-awesome.eot
                                                  Filesize

                                                  110KB

                                                  MD5

                                                  3f85d8035b4ccd91d2a1808dd22b7684

                                                  SHA1

                                                  1bd77ef1e76e819131a21661fbe80c0b247de0e6

                                                  SHA256

                                                  10144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8

                                                  SHA512

                                                  585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\line-awesome.svg
                                                  Filesize

                                                  426KB

                                                  MD5

                                                  5207295c5bccd6e7442cfb261446c1f7

                                                  SHA1

                                                  a08ff99f9602123a19a10a9e6dabb2851551d784

                                                  SHA256

                                                  a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee

                                                  SHA512

                                                  925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\line-awesome.ttf
                                                  Filesize

                                                  110KB

                                                  MD5

                                                  4d42f5f0c62a8f51e876c14575354a6e

                                                  SHA1

                                                  5f4f25cb836e3ecb45f7dec2f643bacd36e3f89a

                                                  SHA256

                                                  0992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313

                                                  SHA512

                                                  abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\line-awesome.woff
                                                  Filesize

                                                  56KB

                                                  MD5

                                                  8b1290595e57e1d49d95ff3fa1129ecc

                                                  SHA1

                                                  73bcfdd23e73617a7eaaeb66bdcd98ad6b901562

                                                  SHA256

                                                  20fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b

                                                  SHA512

                                                  5eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\fonts\line-awesome.woff2
                                                  Filesize

                                                  44KB

                                                  MD5

                                                  452a5b42cb4819f09d35bcf6cbdb24c1

                                                  SHA1

                                                  4344bf7fdb2b5e538fb4859df945fc1a21d2a83c

                                                  SHA256

                                                  063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0

                                                  SHA512

                                                  7193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\html\Background.html
                                                  Filesize

                                                  468B

                                                  MD5

                                                  4e5d51741f7ae9ca1473f7760b399076

                                                  SHA1

                                                  6d24a35d383c2010c2d85e54d76b4dea52bb4b93

                                                  SHA256

                                                  005703ffe5355e693b7876951d16ba5682bbb7160e759024cfdbb6cb3a826d10

                                                  SHA512

                                                  beb4a5423be8954ee7ae3754ec5f2ee2d4e31a83e85832b8298dce5dedc0339b0bca618de26ca4741b469baa0c440771ebd42df0f10156b7bd7add2b61c47b98

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\html\Menu.html
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  2d8890e7feb9cf4174bd6545baa4df0c

                                                  SHA1

                                                  b660976ebb03670b93582c9ed5d77b5cd6356365

                                                  SHA256

                                                  9d00fb79e7003f399f4e5b0b90b091406dc23cbaf30cb28dd4f1546922bf45ab

                                                  SHA512

                                                  9c6612335d896a2b4bd7cb1851868b3ed09cdec6e8c5d87f81dbac89e58ecd37440f854bbef1782b579877568a917359525f030fdc132fce2b786f9cf59bc645

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\Icon-pause.PNG
                                                  Filesize

                                                  23KB

                                                  MD5

                                                  5076a565b6a588fccb2a29fd457a0a4d

                                                  SHA1

                                                  48a9c6ae2528f89ea4869bf4a2826a698df9b3e8

                                                  SHA256

                                                  c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d

                                                  SHA512

                                                  b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\ag_Logo_V2.png
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  9592e6a703a7034b3b6502528d585815

                                                  SHA1

                                                  867425b33393147fb14149c37aa5cb635ae86985

                                                  SHA256

                                                  e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224

                                                  SHA512

                                                  9f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\data-saved.jpeg
                                                  Filesize

                                                  51KB

                                                  MD5

                                                  0b4b96db9babf6228b7a15224a2d2390

                                                  SHA1

                                                  55a60da21495b6c336cc9b28e10a29e86623388d

                                                  SHA256

                                                  b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d

                                                  SHA512

                                                  e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\download.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  a6f05bf0eb47a74c8ec54742945cd665

                                                  SHA1

                                                  e2f0ddbf612ad69cb9e58b47c30d348a928682a0

                                                  SHA256

                                                  b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c

                                                  SHA512

                                                  869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\expired-toggle.PNG
                                                  Filesize

                                                  621B

                                                  MD5

                                                  544e1609e880ec50a39da89e0bd106ad

                                                  SHA1

                                                  73c9bf987071cb7e6a9a89e8c4f8eb1ed415373f

                                                  SHA256

                                                  e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10

                                                  SHA512

                                                  6e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\faster-load.jpeg
                                                  Filesize

                                                  55KB

                                                  MD5

                                                  b0240e43ce0d422fcb6f71952f30b067

                                                  SHA1

                                                  848b3498fd7e984f9912404b421623284da4dcdb

                                                  SHA256

                                                  329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3

                                                  SHA512

                                                  9ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\icon_19.png
                                                  Filesize

                                                  644B

                                                  MD5

                                                  989e29b42e0958fea64f8178d2bb0eef

                                                  SHA1

                                                  67edf95f7680694913243a3810c4fb1e7900e8ff

                                                  SHA256

                                                  baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61

                                                  SHA512

                                                  e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\icon_38.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5b10532342de0c69a705ba177967efac

                                                  SHA1

                                                  f06baf5b62867add297f0c21fa872bb856273141

                                                  SHA256

                                                  a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8

                                                  SHA512

                                                  de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\icon_dark.png
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  2aea6c8259d376bc6e53d4ca19a16bf9

                                                  SHA1

                                                  7f7b9342c54731c7b479e722be47a09e16e22e35

                                                  SHA256

                                                  05cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116

                                                  SHA512

                                                  4c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\icon_light.png
                                                  Filesize

                                                  9KB

                                                  MD5

                                                  2b7f151204c6b260f44b3323047da33d

                                                  SHA1

                                                  275d8a9b1487407b9f3dd9db7897856c4fa78c25

                                                  SHA256

                                                  fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058

                                                  SHA512

                                                  cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\key.jpeg
                                                  Filesize

                                                  52KB

                                                  MD5

                                                  5a3048a0510ea109efe1998afe4806c1

                                                  SHA1

                                                  1ee4a5407412e4e67d0d94079d4462f832070c78

                                                  SHA256

                                                  594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b

                                                  SHA512

                                                  f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\power-off.png
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  1f6fe5ceb3344305d6081a6a29d25287

                                                  SHA1

                                                  d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374

                                                  SHA256

                                                  a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae

                                                  SHA512

                                                  9360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\power-on.png
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  5c1aa8d87b98b966f22624ccb66a4c88

                                                  SHA1

                                                  104df6c960dd7bfc432628caf1fb91e8a1b98187

                                                  SHA256

                                                  2428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2

                                                  SHA512

                                                  0c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\review.jpeg
                                                  Filesize

                                                  62KB

                                                  MD5

                                                  7fe2baad99223fc65b87cfd8d5dc15c2

                                                  SHA1

                                                  4f850da9de5f2bdf324957bf9cae982d4e4d21cf

                                                  SHA256

                                                  5d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b

                                                  SHA512

                                                  b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\shield.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  be8e8f49cf12531cf79607411051bd36

                                                  SHA1

                                                  fac6efb0c4d06194ee6c00fb48d0df3bd53056ca

                                                  SHA256

                                                  5f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec

                                                  SHA512

                                                  ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\spinner.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  9d49a2b9c16781a02905d4036215715d

                                                  SHA1

                                                  def9ec0a142bbaf0215a176b887877f54c7bb3af

                                                  SHA256

                                                  ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7

                                                  SHA512

                                                  54a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\support.jpeg
                                                  Filesize

                                                  70KB

                                                  MD5

                                                  0f7a1d2367536a3697de737fc0127171

                                                  SHA1

                                                  dc07796a48cc21b80d4337fb83cb1cf1c59b2470

                                                  SHA256

                                                  d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557

                                                  SHA512

                                                  1f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\time-saved.jpeg
                                                  Filesize

                                                  54KB

                                                  MD5

                                                  6ea386120b66abb113afafd9b4a28977

                                                  SHA1

                                                  4c53aa596ae26411b063b46479ea244b549ae1cb

                                                  SHA256

                                                  f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6

                                                  SHA512

                                                  cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\time-saved.png
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  8739a3020bdedf14ff43e7079b107be2

                                                  SHA1

                                                  2997e213321eebdc4568fcc2c99b6596ead38996

                                                  SHA256

                                                  799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800

                                                  SHA512

                                                  abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\uninstall.jpeg
                                                  Filesize

                                                  51KB

                                                  MD5

                                                  a710c8b67e1183cec8e64bd860bdd508

                                                  SHA1

                                                  5f0648762919bec01e297f60de6544177155a0aa

                                                  SHA256

                                                  1a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88

                                                  SHA512

                                                  2905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\unlimited.jpeg
                                                  Filesize

                                                  52KB

                                                  MD5

                                                  fa0abac2d2f11dfa3dbdcb11aa647256

                                                  SHA1

                                                  e2d8da52336e116e37d5fb379c6d5b052ead3f7e

                                                  SHA256

                                                  678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae

                                                  SHA512

                                                  7e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\wave-adblock.png
                                                  Filesize

                                                  37KB

                                                  MD5

                                                  a9d43393d95e28a6a59484f76793ddcd

                                                  SHA1

                                                  ea12bc31fc86d4f9cce437bf99139f8a27a98095

                                                  SHA256

                                                  cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de

                                                  SHA512

                                                  0a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\x128\ghosticon.png
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  6bc074363f82cd269a9b70ae996911ef

                                                  SHA1

                                                  4135bc42ab9b68e12df2bcc4fe18542ff39aa65e

                                                  SHA256

                                                  1da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056

                                                  SHA512

                                                  d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\x128\icon.png
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  0fe106d1a003ce334368e9e26adef14c

                                                  SHA1

                                                  0844087fac522bf4377fee52f343151ab722ec85

                                                  SHA256

                                                  cc8e87a8ed20170b50def4781b7d83b29eb863dcb8b50266de23f7a21a79a1fd

                                                  SHA512

                                                  6574359254398e13caf56a673bf7583524013c3fba571c9a3a1e24ccdedd9f72c95060b5fb5fe4dc4477eefe24b37ad992fe894b933ead4baf12dd579773dc5e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\images\x48\icon.png
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  e2cedbf38f1de2e28c46d6200a2a0151

                                                  SHA1

                                                  d7f6dff6b4bb22ad4b26ed2e526b82d8a27e21a3

                                                  SHA256

                                                  26ddb9e0d317c433dc726ed430cb7cb766c88c551f54358c663785fde5e6d8a8

                                                  SHA512

                                                  98303fc8d3e7965336b36f291fcda94f497a56d5f52f1517fc979b57dbba480546224afb5bf0e5ddbbe6110c8f6c02b86f8e8bb169a4a2d261fe2702f7b0b156

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\js\Background.js
                                                  Filesize

                                                  29KB

                                                  MD5

                                                  6414ff28d4e8126095300d3c58781f98

                                                  SHA1

                                                  744b416915ca660be3afe3e24f3adb4869d15a7f

                                                  SHA256

                                                  515882d9cde4f50ef3fd8581414477a35c4d20824957981807bab3bd773564f6

                                                  SHA512

                                                  0643198c4aaf03fe7d0e0635480a1c86cfef6af4cce57028d671ad3f8f28ed74a68c4589d65cad15a7d79bfe328c42e9041d9af57b95e1ab89f2c35394b43a32

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\js\Menu.js
                                                  Filesize

                                                  15KB

                                                  MD5

                                                  1ef9a65e2c3e264a0a2d0f44aefee46c

                                                  SHA1

                                                  d60a7beb7759a433fafc679c90da73fb6fc80d7b

                                                  SHA256

                                                  e090a1ff91439630d9f5aa9adb49e069ac3bf53d3f850f21ac2d3210501c062f

                                                  SHA512

                                                  5397fac451714f5c4ba26177081525bc2080fccd7ee134989626c92f3c82aa2e2234325e9a638b1bf08b5acb0bc425b4c09480c3a8d458fb52e8d1cdf1652f03

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\js\url.js
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  b1c06da34fe704d809419814cae8be1e

                                                  SHA1

                                                  f71bd8039f6ef9cc90743e0f37f9a15ee0478220

                                                  SHA256

                                                  bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2

                                                  SHA512

                                                  eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1096_885182193\CRX_INSTALL\manifest.json
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  6c6630a8a554af1794b9ee8a6c8de5c6

                                                  SHA1

                                                  050247a06578193c06c151a9ce2a5ab413b5314d

                                                  SHA256

                                                  9cccbc9c81282f954dc8534ce3bbf1cb3a41af2af6bd9c16a4a5354b767ffac4

                                                  SHA512

                                                  cd815ce0688c90c2cca7aee03b8d6f6b9ae2184ea155ab1ee6c9ab9b50edcc8b17c37e60923b85836de3430acf0bb3f2a8ea6c8e1b1af7996fa00c5aea6f0041

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\MANIFEST-000001
                                                  Filesize

                                                  23B

                                                  MD5

                                                  3fd11ff447c1ee23538dc4d9724427a3

                                                  SHA1

                                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                  SHA256

                                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                  SHA512

                                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  3fb099fa1f2ff21a402353906d377204

                                                  SHA1

                                                  f242f360eefe801841d172e7b19c5c6f17cda37a

                                                  SHA256

                                                  87660fcd23028b9ac5ea291516488e9b53bed7c2a5e55560ed94765acbb067c9

                                                  SHA512

                                                  c4db5a447b40578af36451a20b8cedd04fad4e0d5edfa6370ea493339283233c0d8969354cef7985179dac02364023f63b4edd471230a81dee8e31bf407673b9

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5857cf.TMP
                                                  Filesize

                                                  59B

                                                  MD5

                                                  2800881c775077e1c4b6e06bf4676de4

                                                  SHA1

                                                  2873631068c8b3b9495638c865915be822442c8b

                                                  SHA256

                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                  SHA512

                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  8bb0c05c042632417b2519163089ccde

                                                  SHA1

                                                  a33661777b0ba5ab7297f5be957ca702ee03832e

                                                  SHA256

                                                  a6e23357c7e1047078540994e113ab4dcd6ce6089217eff3e6aeccd73d55177c

                                                  SHA512

                                                  c7056e050ebff87be41b8fb23f0ca7029f9edb5c392e6b3ef99c109681fc9ee9c6fbccb25ad12955444b825d15e8b595f6d38ba2e19a8d850cb64364074ff7a2

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  63f616ae6c6c06debba21b90b94e1aec

                                                  SHA1

                                                  c1ade3b68cb17fe705ee151cba67b742c31962ad

                                                  SHA256

                                                  2846e679a89d104e3cc61f7ef346cbe8d346da83bf523c80e309abaa3dadf8be

                                                  SHA512

                                                  e532ebc58cd8514eec1ece4dac40dc3a39ec0e9005de973c5b88586ef629a9d37c25b093f0c89119e4b95399312cd5c388341a872d0a085d5273abae2f582bd4

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d479b9f45a60bb89261182bb05fd4ca3

                                                  SHA1

                                                  2379065eba50eacf10a546a984106f0289f66d76

                                                  SHA256

                                                  4cfda7db18eb7cc969399c6871b77ebad108accf94e9eaac3f4c2750d654225d

                                                  SHA512

                                                  f2b89ece98e86e4f6503dcdf95cb419db2ab287846e891534e8a5f03e0005c83a85335d174bd69d23b8642956068b5556b2877b51fed9ecb808215c29ad93838

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  321a8e03d121d6b7b44d4ca87a32c3e4

                                                  SHA1

                                                  988811ccfed4bae66bfa9392a4c164270c6ac14c

                                                  SHA256

                                                  a993051778f4617348a7aecbdfb04899b070919a8afa398aec3bbbc0274d3f9d

                                                  SHA512

                                                  6195d8fcea9657168dfb1bb79183611a53d002e9cdbcdba32837267d1d4cf8e594c92c3897ca8fa1948e1e99fb9a0d7d37a7a23bd1144a52f1db0ca6f881f66b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  caef289fda0a1bc69cefc9790043fde1

                                                  SHA1

                                                  182c07c449b2a4f216cc7a7f9f8dc46b6ed582d2

                                                  SHA256

                                                  26367081cd2b9a0911e346990ca968853c631aa7ac7c165ceedbfd1d662beb50

                                                  SHA512

                                                  09c35c121bc94ffb9a2f2eb6424d4d343e175bbce8cdd384d0ad6ead76099587799f9ba78957ef3bced40f360a26f0f6f80b269f1debce33a2758435002f9731

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  60c0ff575bcd98c73f8fc2824a94286a

                                                  SHA1

                                                  07ca385c6280ff6708e9b460beea30e965c993ea

                                                  SHA256

                                                  60b1d98d4411897f5adb50d674fcd2af71c4d8dd83d27807909b04acb9b31434

                                                  SHA512

                                                  82bed9fabf956fd12ab41032ffba111ee1786dceb01370daffc9d1d7b2a4cf828fb5ef9697cc6d9200bf13a419703d5f166cfbe7268b9dd400d42017918438f1

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\TransportSecurity~RFe57976d.TMP
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  cf869205fc4d332b3c9af88e4a0944eb

                                                  SHA1

                                                  9969ee26ec880fc749bdb51eaf3d7e1723071094

                                                  SHA256

                                                  d0a7a770a868815e5357a9b6bfc0095886e3e480b4fdf25b0ea7a5e75ae82902

                                                  SHA512

                                                  1665a9cb48eafc90cbc97c12a6dce82c59c3cc5b76cf702bdd723519e3264b64a7b9abe064b655876184f173cb931b02b1fed9fc833bf499a63c0acdcf20c3d0

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  37afad5544ac05d37df83780a9705b66

                                                  SHA1

                                                  56e554950bfbc1fae0136c42c31489109e04c19b

                                                  SHA256

                                                  9b777e5c5198ce60169058ffe237a71a2b9d6dc9dbfa32c12c54585714936aab

                                                  SHA512

                                                  5929d76a83f2a15ddcf39b397fbd2e3ea700fdbd4157c9ddddfceb4290dc2a1740de6a8032c8edc9c94d15d0f39544eaa94a30300a9e20f280d6dc18accad860

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  26ad36e574149132e801d1e30a8e6fea

                                                  SHA1

                                                  8488a91fd2dd28aa54c893f890136d4b728c8a87

                                                  SHA256

                                                  ad7b9b5cec54f3ac372c2344f6c8b9093ab295abd6b91b466874dcd7e34555a8

                                                  SHA512

                                                  d68d7edec82f1dbbc80a7cfb07cba343128abfa2e99b5853e19f6c8adc4434b90c7c1b2ca1809b38df2db489117f317ad660314ca14412e74545a24a2e19d2c7

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  4c2795d86c8508a579612617dba06077

                                                  SHA1

                                                  543c35eb75d7566ad38b57c0c65d5910901c3c84

                                                  SHA256

                                                  ec3a39fb28eefb7c2399e6ae432dd5df674e8e5ef8fc7718f73b6dc63ada4864

                                                  SHA512

                                                  cfcc0036dcb2c0e1b341251e9191d0ac5136d5e718d7d773db652135eabbd7dbb0f8631ce81d2d44daf4521a67428a9fff69f4ad32f2d9aca3b59d25bd795023

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Preferences~RFe576a91.TMP
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  1462ec3556a11a2d5d9fb855f838b88e

                                                  SHA1

                                                  b15388725bcff539d389fb7af702885a14bddcb8

                                                  SHA256

                                                  833058153514d3e1101cbc2a5e03889c768127eddbaf5ead730d6074b942e12b

                                                  SHA512

                                                  fdedc416ca385192441820f7206625417c512bb48e63e925d37d1cd597c7b7c691367848478ca3ed09034a0dc861f5ed63f95b62ffcb62bee1b254bfceece9fe

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                  Filesize

                                                  96B

                                                  MD5

                                                  f671c5519ad2336d893f56731d9e8546

                                                  SHA1

                                                  251c54f454f696dfc591844b861ff9c09930837b

                                                  SHA256

                                                  0488253dc4ac5256ef911adbd7c10c15434fc8d725db2d1a18745608ad6ae1dc

                                                  SHA512

                                                  f68772dcd1938d644b7e41344d6244c1aa5dcba2eed04ecaf91767a4b3a2c8fbb940ba7f42f4e6a605a9154752256b42c8c7459d849422a2fbe5f4fbababac90

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57bdf1.TMP
                                                  Filesize

                                                  72B

                                                  MD5

                                                  e18f638dc4b83c82def267052bdcf367

                                                  SHA1

                                                  a97c6571bd3b743026fb4e4e46311f8c370e42b1

                                                  SHA256

                                                  b59f5968b887e5a4e5e3cbef9f777518c6fb5c207b79ef2558f7804bb234c24e

                                                  SHA512

                                                  2c0bc6af5cee6306694e1117469baf40ba71e2468fec66f7cac2901bb19ad06543253193e2939f1fa96a0820e5a2132484ca172cde6ca57c12ffe63f55b6e776

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\ac234b57-4d9c-4871-8c02-ca72ad759714.tmp
                                                  Filesize

                                                  32KB

                                                  MD5

                                                  f4d03f068db12dae87f1d7d978a9a0b0

                                                  SHA1

                                                  529107beac2ff19ea7195c51e32f326f8a5c2a3f

                                                  SHA256

                                                  0ff6ccddceb416bce33b64f634d322eeeedf01b5ab90302fd8240c4ccf5d4197

                                                  SHA512

                                                  ac6ffc5c85bf1423b3d879ccf13ebca94af199808624b541e734c72d66b6fdf51d6600241e68e3d3fd20f0b42542a5542fef91c9f6ffb3860d0e1f7dd8c42f76

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\DesktopSharingHub\20220505\desktop_sharing_hub.pb
                                                  Filesize

                                                  301KB

                                                  MD5

                                                  3782080e35a441e7483e284e8410694e

                                                  SHA1

                                                  41f6b0ec91a2897b62d3d11136f4a995ab703a5b

                                                  SHA256

                                                  228cbbd9fe34aa70baa415afa875ad475866dac2e3f36f62a2b3cc9fbda6ea47

                                                  SHA512

                                                  fc6cc7438aef10dcdea762596acf14de02d7ba354fae410f71a6feeebe8c6c7440eb7c97f9d6d54f474f3328d87c160d176d3a5acda970c3959614e65f509c76

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\GrShaderCache\data_2
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  0962291d6d367570bee5454721c17e11

                                                  SHA1

                                                  59d10a893ef321a706a9255176761366115bedcb

                                                  SHA256

                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                  SHA512

                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\GrShaderCache\data_3
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  41876349cb12d6db992f1309f22df3f0

                                                  SHA1

                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                  SHA256

                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                  SHA512

                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  bb498dc60760b85297b140efb388a415

                                                  SHA1

                                                  f8f8e6115f72cdcea9467134d629abe59d8022ca

                                                  SHA256

                                                  e5710f49c82fa6754e8cce0a71bafba21ded998221cea1f6c2e61ef62958e136

                                                  SHA512

                                                  68aca0c88f5f87b96d9cc12e822b230737f00b08b8289f724177ef345b6cde551ca4e1a92a405798e6368cacd86eb904d6781292adfbaddde42ac67356e73d41

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  e3600b6a4274f2905b78d6c6c6433c5e

                                                  SHA1

                                                  b14c9dcc97a30bba06798469fc973cce0ad598e0

                                                  SHA256

                                                  6c77f1e00e0bb70e455e78fd183d21c9e217caae8c2ae8e514a078eb9500bbd6

                                                  SHA512

                                                  a45528d46ffa97d294f4e66c3a46ed654e85231fd3b148eee5842423a744f581876c3ba6925960090bdef57fdcdc73385bc4008e1619f56e5e6536fe38b3175a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  d6b3728742b429e601119e615f00b21e

                                                  SHA1

                                                  f7ec0bb4622af607d20cecc7965d68cdebe365ee

                                                  SHA256

                                                  7654848e829e1f49315461416d4df7e7426338ac9f393dc9e56c4989437f7aa4

                                                  SHA512

                                                  cab2bd33497aca203d0deaa2a661fc5b25ff57b281e195fb02dc1e20f87c34158224b42ab136a8e5e0e4224a82dc1223f32ed85f7b6806bef05e8575e158c8ff

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  9173755ac3a54eb69707473793028862

                                                  SHA1

                                                  3993a57caa4f44421f52b7fae2ddd2ecbc620067

                                                  SHA256

                                                  452f02bdc54f5e81979fcf8ad8c1c149a7d7f70f50278a6be5a21f0ca36be68b

                                                  SHA512

                                                  d5c8501633123d7775495a8898189681d92d0c6efee58be32323817d8277f861271156362207d1f0aad0e9fb107db83063c5b66e4e0b3c92be08c808c94d92ac

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  360156f618200587770248ced59b5020

                                                  SHA1

                                                  a3e2f3a356470d0941f5d249dcf5eb1621743b34

                                                  SHA256

                                                  05f8189a137e11c3048cb616bc34feb79a261acab158561626429530eb1d7db1

                                                  SHA512

                                                  d880748c43e57e0d6c1e86313226153298ea3c176995f7984a79ddfe71140098e27d599220ee8d9600bd576ba6d391d23cc4383351c16681050b9dd1d991fa40

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Local State~RFe576a24.TMP
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  83f6645b42db67cb1152438bcc115b9c

                                                  SHA1

                                                  abb23cc6d53b7d6e83e034f329def390b2a1c25a

                                                  SHA256

                                                  423360b991e092071b2ff4d0b9daaee9761c19b3881ad78897c732be1ca68c93

                                                  SHA512

                                                  4534176b176e132671959ea611cce127196bd87bcc2dd5bf8efbfca0061a524a2751262d835eb26e8121ff4fdd3c8e6461ae68a66385e28894f3710a4b1f5c6a

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache
                                                  Filesize

                                                  99KB

                                                  MD5

                                                  867b9ac4e650efb4813281f285994879

                                                  SHA1

                                                  6304a0bbd13f4a6aa8ed89429cc89bf7583bbf6b

                                                  SHA256

                                                  c1fa60b3065efaafbe08aac042a34f9485ba4b5a464f76ae6444bec0740fbcde

                                                  SHA512

                                                  d521e645d2f39b37af8a51eeaac78b9824660e1b190d48869dc453d5f6570ab7e20d0e7b85f2809568dbb9d8f9e0d6ad7e29241f543d844b1076893d644999d1

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Module Info Cache~RFe58751b.TMP
                                                  Filesize

                                                  97KB

                                                  MD5

                                                  46e54e0eb3124c78efcd2159a0d8dc9d

                                                  SHA1

                                                  78d6b2d173fc44bb6ccd9124e23e311c66d7b96b

                                                  SHA256

                                                  e798dd92812d2340c14a4dac42e39a15b529190eaa14ce8572a66b7dbe44ae9d

                                                  SHA512

                                                  2bf879686b631331e9b9248c5d3901e6320bf0527c93ba2a806ec0147c219599cc5f34a0bdbd2d67343cf81e6ab8946cfc44b11eb000429f077265c42f16112b

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\OptimizationHints\389\optimization-hints.pb
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  0e329b732fc8709822ffa90b5925f6c0

                                                  SHA1

                                                  6e4fd5496c2aec8ee2ff18d5cbd7bfa9c92dab1e

                                                  SHA256

                                                  0dd0e78ade7894ae431ae0f6b85df434e2ab61e88f4cc4d0d24a00db6aa16b30

                                                  SHA512

                                                  e747212d18bf9e5a7a4d786ffec6f4d7df77ea45febf17201c012c8c2919428619763978fd0ee5efc3532747ced09ebaa1b190fea6430b9e48b7cebe33649ff4

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\english_wikipedia.txt
                                                  Filesize

                                                  270KB

                                                  MD5

                                                  5713cf8a57fe61cb28fc99a88323cbde

                                                  SHA1

                                                  688a076a14c9f659b21a22ca74eb6106afab0c04

                                                  SHA256

                                                  b29af10c62218f948eb299e0c68b176ab1c5ecdfe9813bd957bf2c434e90813e

                                                  SHA512

                                                  28bb4b59cb035160f44cdd19f6e40d94bb11a28680d430c359d086cf1b29de773a42a5d3078b862a8b4bc27d184f809c5c03241ab5aa7cbaa3b794bc353ed57e

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\female_names.txt
                                                  Filesize

                                                  26KB

                                                  MD5

                                                  826b02933e2bbf07ebf69e3da323d389

                                                  SHA1

                                                  187c6bcf250fa920b2d7c46fa3eaba673c17e8fc

                                                  SHA256

                                                  08346ad80d8d829fda1064485420da1e0771ba1e0dcd954252d43b61c5116aaf

                                                  SHA512

                                                  9d9d151773c9e8340a5c443ef1d56874d06c0d374b0aae4d0c703f3286e6588ec813214bd8e9aa6d88bf2b7c3140258c563813085ded4c1fd558a4e171165c38

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\male_names.txt
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  0951d82428623061017b1254cad02f4d

                                                  SHA1

                                                  21939c83cf37e7ff1c6608080371142758f6343e

                                                  SHA256

                                                  34519e42ef61ea5eae6b9f74a735926c86ed8d1c19d21726da1af6039a66c688

                                                  SHA512

                                                  6a189748c14b2f2f4330ea8be16985b041fa6692b7642945da2b249520b86a904e55d5b30d8dee9231d7140d2d368cc5133b563be5ed829ffe718990aa440965

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\passwords.txt
                                                  Filesize

                                                  236KB

                                                  MD5

                                                  c1934045c3348ea1ba618279aac38c67

                                                  SHA1

                                                  e4e7ac07dc6cd20611711ac6436de0eab4abb19d

                                                  SHA256

                                                  f65b16793f0d335c87bf5bb4b19bcfc457462396169080b8c11a7c6f1d8b3731

                                                  SHA512

                                                  a98d72c13a38b7774d9cfcce8aa94676c3c91d49555b85a1104d728d38e43ced23ab7f0532372f64b62728a2ff6ef27614b3671c628b4d520c99f240617fbb69

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\surnames.txt
                                                  Filesize

                                                  74KB

                                                  MD5

                                                  fd371a8cb1595f425332063f52f8e842

                                                  SHA1

                                                  9fc966ae07e49f5e06baf122cd85418753a140c4

                                                  SHA256

                                                  3362648c77af4ee84a6383800fb5a5cb0493703d4bfc1557e05f315fc41b2699

                                                  SHA512

                                                  a8fd0b89ca8e12719adfda79a76bf8809e037ddcfe9625ab0b6dbf0243054b7c344bb5b79ac687c88cf494b41fd1c219ff983a525ed46ebe4ee220f84b6a2521

                                                • C:\Users\Admin\AppData\Local\WaveBrowser\User Data\ZxcvbnData\3\us_tv_and_film.txt
                                                  Filesize

                                                  160KB

                                                  MD5

                                                  9c2d1b4b6932aa765231e0d0ed2c4f99

                                                  SHA1

                                                  918ac9249d731d039953f7f999facf71cb911623

                                                  SHA256

                                                  f146e15ecba3f37adcd7aa4fb23797555d1ab55489fbb0b989c60073f638aaa0

                                                  SHA512

                                                  87154719c51c1a50da28c612b155cbd96ba7ff72017fecf8e67ec102871e58f26764a7a97cd6e62824277487b25962ab2213c09f6e716c9c8cdf2ed0b510afcd

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                  Filesize

                                                  2B

                                                  MD5

                                                  f3b25701fe362ec84616a93a45ce9998

                                                  SHA1

                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                  SHA256

                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                  SHA512

                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WaveBrowser.lnk
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  c8b6217a309f6eb5e898120a232cfe80

                                                  SHA1

                                                  227f5ca32cc1b41cb567fa0b63aeaacca9d7ec71

                                                  SHA256

                                                  61e6771cf26b086eaea7745ded2adf69cc5a278bfbebcc423075ec76e53f548c

                                                  SHA512

                                                  3b45854e7ea9e3ee828710ad33afe3ff5b1df6dfa98916735eaa8a7a4bfe5afb20ba9a8dcf9d00272fa05c73d297a2e84836ee40f44d5c70440f591f24674f75

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                  Filesize

                                                  190KB

                                                  MD5

                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                  SHA1

                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                  SHA256

                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                  SHA512

                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                  Filesize

                                                  190KB

                                                  MD5

                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                  SHA1

                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                  SHA256

                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                  SHA512

                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe
                                                  Filesize

                                                  190KB

                                                  MD5

                                                  a347d6d366ad8add4e878ca4b08d2efc

                                                  SHA1

                                                  3a86936f589f1ad13a4ce762c3ae5b7fda7ba813

                                                  SHA256

                                                  a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24

                                                  SHA512

                                                  6f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterSetup.exe
                                                  Filesize

                                                  797KB

                                                  MD5

                                                  633c7d20d5786efdddc165160b5b43c3

                                                  SHA1

                                                  559a1ed497e320e2dd6277b0f500c5956eb833c0

                                                  SHA256

                                                  ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f

                                                  SHA512

                                                  4cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                  Filesize

                                                  259KB

                                                  MD5

                                                  9c90c18e4bf622fe18e2fce58e36caf7

                                                  SHA1

                                                  7af38f833784ac6502537e39b8e995dc00652efa

                                                  SHA256

                                                  54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                  SHA512

                                                  dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser.dll
                                                  Filesize

                                                  259KB

                                                  MD5

                                                  9c90c18e4bf622fe18e2fce58e36caf7

                                                  SHA1

                                                  7af38f833784ac6502537e39b8e995dc00652efa

                                                  SHA256

                                                  54fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988

                                                  SHA512

                                                  dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                  Filesize

                                                  323KB

                                                  MD5

                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                  SHA1

                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                  SHA256

                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                  SHA512

                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                  Filesize

                                                  323KB

                                                  MD5

                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                  SHA1

                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                  SHA256

                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                  SHA512

                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\psuser_64.dll
                                                  Filesize

                                                  323KB

                                                  MD5

                                                  0bb8bf280ce3eacd97dd336682c8f42a

                                                  SHA1

                                                  b9816b0b373d5d3384a03b12074118b0a7ddd307

                                                  SHA256

                                                  3cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086

                                                  SHA512

                                                  af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  4676bea621f5e24748df819822ad2f70

                                                  SHA1

                                                  956804e459468f877311b189b3016e1f050fcc10

                                                  SHA256

                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                  SHA512

                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\swupdater.dll
                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  4676bea621f5e24748df819822ad2f70

                                                  SHA1

                                                  956804e459468f877311b189b3016e1f050fcc10

                                                  SHA256

                                                  06c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a

                                                  SHA512

                                                  bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\Install\{58EA4155-7330-4891-B6D8-8843EB37E438}\WaveInstaller-v1.3.11.4.exe
                                                  Filesize

                                                  84.7MB

                                                  MD5

                                                  04d8157f9aed05b1fcf3a613a97d3e85

                                                  SHA1

                                                  f2ae732123ae717e24d24b3c9a3d2711de2995fd

                                                  SHA256

                                                  4526c938e4c103224199fdbb89f54e09a9dd21035eb86b7caa3dacc671e735fb

                                                  SHA512

                                                  af43d4b71f791893248c632c64e9c999a531a4b4c20febacf34eb692b989b9b8f267fd1303daa9d874a1f80ff159993f5fff34e508c070f482e5633117c6b17b

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                  Filesize

                                                  108KB

                                                  MD5

                                                  8c518b9850da548813b3e2cc36cae47e

                                                  SHA1

                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                  SHA256

                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                  SHA512

                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                • C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe
                                                  Filesize

                                                  108KB

                                                  MD5

                                                  8c518b9850da548813b3e2cc36cae47e

                                                  SHA1

                                                  d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e

                                                  SHA256

                                                  9f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f

                                                  SHA512

                                                  c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700

                                                • C:\Users\Admin\Wavesor Software\WaveBrowser\1.3.11.4\Installer\setup.exe
                                                  Filesize

                                                  3.9MB

                                                  MD5

                                                  c671d5493020ed38960d36000861a319

                                                  SHA1

                                                  b9b6cfd75a6df92344d4094cfd2f0c28344b8025

                                                  SHA256

                                                  4104d681128b41765030ddb49b44f02d74f00ce2556c8dc77450fe9487982406

                                                  SHA512

                                                  78f98d9c19d43428fd7b0c74ab591268b66661338f98d3122b7f0df58de6d0d6973b1843c2e3144260615c0518950fae01891a510312a76c9b25cf459b10a053

                                                • memory/3080-323-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-244-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-243-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-245-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-246-0x00000000032F0000-0x00000000032F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3080-272-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-273-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-274-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-275-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-276-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-346-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-348-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-242-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-241-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-349-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-350-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-351-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-240-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-347-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-239-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-352-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-353-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-354-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-357-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-362-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-359-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-361-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-363-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-238-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-237-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-364-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-365-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-367-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-369-0x0000000073A30000-0x0000000073A39000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-236-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-235-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-234-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-233-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-232-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-394-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-396-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-395-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-397-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-398-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-399-0x0000000073440000-0x0000000073449000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-400-0x00000000733A0000-0x00000000733A9000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3080-231-0x0000000073F00000-0x0000000073F09000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/4672-525-0x00007FFCB4A90000-0x00007FFCB4A91000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/4672-526-0x00007FFCB4880000-0x00007FFCB4881000-memory.dmp
                                                  Filesize

                                                  4KB