Resubmissions
25-04-2023 08:59
230425-kx2m6ahe65 825-04-2023 08:50
230425-kr15fabc8z 825-04-2023 07:11
230425-hz4t7aah5w 8Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 08:59
Static task
static1
Behavioral task
behavioral1
Sample
WaveBrowser_Stub-v1.3.11.1.exe
Resource
win10v2004-20230220-en
General
-
Target
WaveBrowser_Stub-v1.3.11.1.exe
-
Size
1015KB
-
MD5
eb75bdad6744e9cdd21f60497eb44327
-
SHA1
7b191a3e84e5ce41edf581ef777c6fcea667e67e
-
SHA256
ce6cc24412a936cee23ddfb31bf91fdcb62008e0025a057080bb2b9b029a82d6
-
SHA512
9940bc9e4eaca80402250edb918060f59d0b40040e31bc68266b5bb044ea55a23c19f17309b22745ea9f1590a5b2930467dc4fdc727c41ec06daf43854b0fed5
-
SSDEEP
12288:GjCFXvTk1GDiKI08p7kSrUZeX/N55ZbDF0s+2QGJvsgHYIEGcjR/+p4YK6zZDLYZ:JvoU/BSv/N5rDs2TvCR2+dODbPRir
Malware Config
Signatures
-
Downloads MZ/PE file
-
ACProtect 1.3x - 1.4x DLL software 35 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect behavioral1/memory/4632-157-0x0000000073D30000-0x0000000073D39000-memory.dmp acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll acprotect -
Checks computer location settings 2 TTPs 34 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exesetup.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wavebrowser.exe -
Executes dropped EXE 64 IoCs
Processes:
SWUpdaterSetup.exeSWUpdater.exeSWUpdater.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeWaveInstaller-v1.3.11.4.exesetup.exesetup.exesetup.exesetup.exewavebrowser.exewavebrowser.exeSWUpdater.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exepid process 1800 SWUpdaterSetup.exe 2700 SWUpdater.exe 4824 SWUpdater.exe 1768 SWUpdaterComRegisterShell64.exe 2264 SWUpdaterComRegisterShell64.exe 4832 SWUpdaterComRegisterShell64.exe 1928 SWUpdater.exe 2828 SWUpdater.exe 1132 SWUpdater.exe 828 WaveInstaller-v1.3.11.4.exe 2632 setup.exe 4960 setup.exe 1532 setup.exe 4144 setup.exe 1900 wavebrowser.exe 4020 wavebrowser.exe 2260 SWUpdater.exe 4032 SWUpdater.exe 2972 wavebrowser.exe 1880 wavebrowser.exe 1600 wavebrowser.exe 3588 wavebrowser.exe 4488 wavebrowser.exe 448 wavebrowser.exe 4128 wavebrowser.exe 5020 wavebrowser.exe 4640 wavebrowser.exe 1172 wavebrowser.exe 4024 wavebrowser.exe 4160 wavebrowser.exe 1300 wavebrowser.exe 3200 wavebrowser.exe 4476 wavebrowser.exe 5192 wavebrowser.exe 5264 wavebrowser.exe 5692 wavebrowser.exe 5744 wavebrowser.exe 5840 wavebrowser.exe 5908 wavebrowser.exe 6048 wavebrowser.exe 5396 wavebrowser.exe 5440 wavebrowser.exe 448 wavebrowser.exe 5852 wavebrowser.exe 6016 wavebrowser.exe 5404 wavebrowser.exe 2592 wavebrowser.exe 5484 wavebrowser.exe 4240 wavebrowser.exe 5468 wavebrowser.exe 5440 wavebrowser.exe 4876 wavebrowser.exe 5964 wavebrowser.exe 5752 wavebrowser.exe 6044 wavebrowser.exe 5852 wavebrowser.exe 5896 wavebrowser.exe 5400 wavebrowser.exe 3344 wavebrowser.exe 5928 wavebrowser.exe 5764 wavebrowser.exe 2968 wavebrowser.exe 6076 wavebrowser.exe 6224 wavebrowser.exe -
Loads dropped DLL 64 IoCs
Processes:
WaveBrowser_Stub-v1.3.11.1.exeSWUpdater.exeSWUpdater.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdater.exeSWUpdater.exeSWUpdater.exewavebrowser.exewavebrowser.exeSWUpdater.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exepid process 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 4632 WaveBrowser_Stub-v1.3.11.1.exe 2700 SWUpdater.exe 4824 SWUpdater.exe 1768 SWUpdaterComRegisterShell64.exe 4824 SWUpdater.exe 2264 SWUpdaterComRegisterShell64.exe 4824 SWUpdater.exe 4832 SWUpdaterComRegisterShell64.exe 4824 SWUpdater.exe 1928 SWUpdater.exe 2828 SWUpdater.exe 1132 SWUpdater.exe 1132 SWUpdater.exe 2828 SWUpdater.exe 1900 wavebrowser.exe 4020 wavebrowser.exe 1900 wavebrowser.exe 2260 SWUpdater.exe 4032 SWUpdater.exe 2972 wavebrowser.exe 1880 wavebrowser.exe 2972 wavebrowser.exe 1880 wavebrowser.exe 1600 wavebrowser.exe 1600 wavebrowser.exe 4488 wavebrowser.exe 1880 wavebrowser.exe -
Registers COM server for autorun 1 TTPs 55 IoCs
Processes:
setup.exeSWUpdater.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\WaveBrowser\\1.3.11.4\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser.dll" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdater.exe Key deleted \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser.dll" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdater.exe Key deleted \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser.dll" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\SWUpdater.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\LocalServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\LocalServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32 setup.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\Wavesor Software\\WaveBrowser\\1.3.11.4\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\LocalServer32 SWUpdater.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx behavioral1/memory/4632-157-0x0000000073D30000-0x0000000073D39000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\nsResize.dll upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
SWUpdater.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows\CurrentVersion\Run SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\SWUpdaterCore.exe\"" SWUpdater.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
SWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Drops file in Program Files directory 23 IoCs
Processes:
SWUpdaterSetup.exewavebrowser.exedescription ioc process File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\psmachine.dll SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_714502227\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_871585487\client_model.pb wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdater.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\swupdater.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\psuser.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdaterCore.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_714502227\ssl_error_assistant.pb wavebrowser.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_714502227\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_871585487\visual_model.tflite wavebrowser.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_871585487\manifest.json wavebrowser.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUTA464.tmp SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\psmachine_64.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\psuser_64.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\swupdaterres_en.dll SWUpdaterSetup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_871585487\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_871585487\manifest.fingerprint wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdaterBroker.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdaterOnDemand.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping1900_714502227\manifest.json wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdaterComRegisterShell64.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Wavesor Software\SWUpdater\Install\{45BD31A4-7EA3-4E45-ADB9-6B2F1F8ED692}\WaveInstaller-v1.3.11.4.exe nsis_installer_1 C:\Users\Admin\Wavesor Software\SWUpdater\Install\{45BD31A4-7EA3-4E45-ADB9-6B2F1F8ED692}\WaveInstaller-v1.3.11.4.exe nsis_installer_2 -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
wavebrowser.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
wavebrowser.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133268940660969826" wavebrowser.exe -
Modifies registry class 64 IoCs
Processes:
SWUpdaterComRegisterShell64.exeSWUpdater.exeSWUpdaterComRegisterShell64.exesetup.exeSWUpdaterComRegisterShell64.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\ = "IAppVersionWeb" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WavesorSWUpdater.Update3COMClassUser\ = "Update3COMClass" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WaveBrwsHTM.TZOFW6NNE3LT3B3BRXEL3XHJDE\ = "WaveBrowser HTML Document" setup.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\ = "SWUpdater Update3Web" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WavesorSWUpdater.PolicyStatusUser\CurVer SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ProxyStubClsid32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ = "IPolicyStatus2" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ = "IGoogleUpdate3Web" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{2B2AD342-8BBC-40AD-AF1B-6887EAB9D3D0}\InprocHandler32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.121.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ = "IProcessLauncher" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\NumMethods\ = "16" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\ = "IPackage" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\NumMethods\ = "6" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ = "IAppCommand" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\NumMethods\ = "8" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WavesorSWUpdater.OnDemandCOMClassUser.1.0\CLSID\ = "{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{44367D77-92C0-45E8-840D-0C098E650CE8}\ = "IJobObserver" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WaveBrwsHTM.TZOFW6NNE3LT3B3BRXEL3XHJDE\shell\open\command setup.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{2B2AD342-8BBC-40AD-AF1B-6887EAB9D3D0} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\ = "IPolicyStatus" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\ProgID\ = "WavesorSWUpdater.Update3WebUser.1.0" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WavesorSWUpdater.OnDemandCOMClassUser\CurVer SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WavesorSWUpdater.PolicyStatusUser\ = "SWUpdater Policy Status Class" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\WOW6432Node\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
SWUpdater.exesetup.exewavebrowser.exepid process 2700 SWUpdater.exe 2700 SWUpdater.exe 2632 setup.exe 2632 setup.exe 2632 setup.exe 2632 setup.exe 2632 setup.exe 2632 setup.exe 2632 setup.exe 2632 setup.exe 2700 SWUpdater.exe 2700 SWUpdater.exe 2700 SWUpdater.exe 2700 SWUpdater.exe 1900 wavebrowser.exe 1900 wavebrowser.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
Processes:
wavebrowser.exepid process 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
SWUpdater.exewavebrowser.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2700 SWUpdater.exe Token: SeDebugPrivilege 2700 SWUpdater.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: 33 7052 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 7052 AUDIODG.EXE Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe Token: SeShutdownPrivilege 1900 wavebrowser.exe Token: SeCreatePagefilePrivilege 1900 wavebrowser.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
setup.exewavebrowser.exepid process 1532 setup.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
wavebrowser.exepid process 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe 1900 wavebrowser.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WaveBrowser_Stub-v1.3.11.1.exeSWUpdaterSetup.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeWaveInstaller-v1.3.11.4.exesetup.exesetup.exewavebrowser.exeSWUpdater.exedescription pid process target process PID 4632 wrote to memory of 1800 4632 WaveBrowser_Stub-v1.3.11.1.exe SWUpdaterSetup.exe PID 4632 wrote to memory of 1800 4632 WaveBrowser_Stub-v1.3.11.1.exe SWUpdaterSetup.exe PID 4632 wrote to memory of 1800 4632 WaveBrowser_Stub-v1.3.11.1.exe SWUpdaterSetup.exe PID 1800 wrote to memory of 2700 1800 SWUpdaterSetup.exe SWUpdater.exe PID 1800 wrote to memory of 2700 1800 SWUpdaterSetup.exe SWUpdater.exe PID 1800 wrote to memory of 2700 1800 SWUpdaterSetup.exe SWUpdater.exe PID 2700 wrote to memory of 4824 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 4824 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 4824 2700 SWUpdater.exe SWUpdater.exe PID 4824 wrote to memory of 1768 4824 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 4824 wrote to memory of 1768 4824 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 4824 wrote to memory of 2264 4824 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 4824 wrote to memory of 2264 4824 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 4824 wrote to memory of 4832 4824 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 4824 wrote to memory of 4832 4824 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 2700 wrote to memory of 1928 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 1928 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 1928 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 2828 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 2828 2700 SWUpdater.exe SWUpdater.exe PID 2700 wrote to memory of 2828 2700 SWUpdater.exe SWUpdater.exe PID 1132 wrote to memory of 828 1132 SWUpdater.exe WaveInstaller-v1.3.11.4.exe PID 1132 wrote to memory of 828 1132 SWUpdater.exe WaveInstaller-v1.3.11.4.exe PID 1132 wrote to memory of 828 1132 SWUpdater.exe WaveInstaller-v1.3.11.4.exe PID 828 wrote to memory of 2632 828 WaveInstaller-v1.3.11.4.exe setup.exe PID 828 wrote to memory of 2632 828 WaveInstaller-v1.3.11.4.exe setup.exe PID 2632 wrote to memory of 4960 2632 setup.exe setup.exe PID 2632 wrote to memory of 4960 2632 setup.exe setup.exe PID 2632 wrote to memory of 1532 2632 setup.exe setup.exe PID 2632 wrote to memory of 1532 2632 setup.exe setup.exe PID 1532 wrote to memory of 4144 1532 setup.exe setup.exe PID 1532 wrote to memory of 4144 1532 setup.exe setup.exe PID 2632 wrote to memory of 1900 2632 setup.exe wavebrowser.exe PID 2632 wrote to memory of 1900 2632 setup.exe wavebrowser.exe PID 1900 wrote to memory of 4020 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 4020 1900 wavebrowser.exe wavebrowser.exe PID 2828 wrote to memory of 2260 2828 SWUpdater.exe SWUpdater.exe PID 2828 wrote to memory of 2260 2828 SWUpdater.exe SWUpdater.exe PID 2828 wrote to memory of 2260 2828 SWUpdater.exe SWUpdater.exe PID 1132 wrote to memory of 4032 1132 SWUpdater.exe SWUpdater.exe PID 1132 wrote to memory of 4032 1132 SWUpdater.exe SWUpdater.exe PID 1132 wrote to memory of 4032 1132 SWUpdater.exe SWUpdater.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe PID 1900 wrote to memory of 1880 1900 wavebrowser.exe wavebrowser.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe"C:\Users\Admin\AppData\Local\Temp\WaveBrowser_Stub-v1.3.11.1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\nse8727.tmp\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUMA463.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1768 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2264 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.121.0\SWUpdaterComRegisterShell64.exe" /user5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4832 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1928 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{929686D4-3A99-4C6B-A74A-775DEEF84479}"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /impression tid=&upv=1.3.121.0&st=7&err=0&evnt=chr_install_exit5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2260
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{45BD31A4-7EA3-4E45-ADB9-6B2F1F8ED692}\WaveInstaller-v1.3.11.4.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{45BD31A4-7EA3-4E45-ADB9-6B2F1F8ED692}\WaveInstaller-v1.3.11.4.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\guiFBD9.tmp"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\wavebrowser.packed.7z" --make-chrome-default --installerdata="C:\Users\Admin\AppData\Local\Temp\guiFBD9.tmp"3⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x278,0x27c,0x280,0x248,0x284,0x7ff737886c08,0x7ff737886c18,0x7ff737886c284⤵
- Executes dropped EXE
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\guiFBD9.tmp" --create-shortcuts=0 --install-level=04⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsi291.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0x280,0x284,0x288,0x250,0x28c,0x7ff737886c08,0x7ff737886c18,0x7ff737886c285⤵
- Executes dropped EXE
PID:4144 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --prevdefbrowser=6 --install-type=1 --from-installer4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.11.4 --initial-client-data=0xf4,0xe0,0xdc,0x118,0xe8,0x7ffa38ad5bd8,0x7ffa38ad5be8,0x7ffa38ad5bf85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4020 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1880 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2036 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2972 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2288 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1600 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3396 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:3588 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3404 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4488 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3932 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:448
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3668 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:4128 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4648 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5020 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4692 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4640 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4680 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:1172 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4600 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4024 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4740 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4160 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4764 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:3200 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4756 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:1300 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4772 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4476 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4780 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5192 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4840 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5264 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6776 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5692 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6956 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5744 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7096 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5840 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6908 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5908 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6764 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:6048 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7320 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5396 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7228 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:5440
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7552 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:448 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7680 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:5852
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6772 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:6016 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7156 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5404 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7184 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:2592 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7136 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5484 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7192 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:4240 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7072 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5468 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7832 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:4876 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7196 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5440 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7844 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5964 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7868 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5752 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8428 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:6044 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8472 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5852 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8620 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5896 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8772 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5400 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8924 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:3344 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8468 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5928 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9208 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:5764 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9356 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:2968
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9528 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:6076 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9504 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵
- Executes dropped EXE
PID:6224 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8384 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6376
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9768 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6392
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7524 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6488
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9932 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6500
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10228 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6556
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10376 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6648
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10524 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6756
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10544 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6796
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10812 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6956
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10396 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6000
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=10500 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:5584 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=10628 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:6472 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=8916 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:7192 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=10256 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:7320 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=10016 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:7508 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=9992 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:5596 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=8540 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:2968 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=9608 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:6836 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=10732 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:6816 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=11080 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:7972 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=68 --mojo-platform-channel-handle=11260 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:8164 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=9840 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6280
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7880 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:7116
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=71 --mojo-platform-channel-handle=1908 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:5908 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=72 --mojo-platform-channel-handle=10300 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:7932 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=73 --mojo-platform-channel-handle=8744 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:6040 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=996 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:7916
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=75 --mojo-platform-channel-handle=11180 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:8160 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=76 --mojo-platform-channel-handle=8308 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:4876 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7720 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:6208
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10644 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:264
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=79 --mojo-platform-channel-handle=2432 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:15⤵
- Checks computer location settings
PID:7444 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10468 --field-trial-handle=1704,i,3617695573416832796,11024240986911412024,131072 /prefetch:85⤵PID:7268
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI3MzQiIGRvd25sb2FkX3RpbWVfbXM9IjEyMDY3IiBkb3dubG9hZGVkPSI4ODgwNjk4NCIgdG90YWw9Ijg4ODA2OTg0IiBpbnN0YWxsX3RpbWVfbXM9IjIwMDQ3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:4032
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x240 0x2e41⤵
- Suspicious use of AdjustPrivilegeToken
PID:7052
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD58c518b9850da548813b3e2cc36cae47e
SHA1d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e
SHA2569f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f
SHA512c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700
-
Filesize
108KB
MD58c518b9850da548813b3e2cc36cae47e
SHA1d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e
SHA2569f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f
SHA512c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700
-
Filesize
97KB
MD5569c5ec23559a08ec820f873c1f8c594
SHA1c2ec25d508007ba9276d03e1b0cf4fe724d13798
SHA25695525cbdba2f356018845dd11e79a30ca2d313fc1f8fbf88fc4a7c0a43927ec2
SHA512aae846e9bc5df7cb7e45ef6b9b6e99853cb03dc37549f934e7d1a2b496008f58b15fdf508aa768fb1d9806109f82dfa5dd4ff205eef5cfb6fb78c243ea1e0559
-
Filesize
190KB
MD5a347d6d366ad8add4e878ca4b08d2efc
SHA13a86936f589f1ad13a4ce762c3ae5b7fda7ba813
SHA256a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24
SHA5126f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1
-
Filesize
208KB
MD5cf301405e3f51c97349978b16964ab70
SHA172d4d91607f5015ed7b89ef9cc55bdeee377fb7f
SHA256f514a72b187b205fb5a9624e3e5c3e3c2fd60c8ab7763c1dd16978b773bf34b1
SHA5125af6e50cf573bad05997aba1a463e7f89549fa9e6763931d89175d37e6573ec2803c98feb7f949d9c25bb6df2f66a5aba77191b8c8fc941b2604aec14b73c350
-
Filesize
97KB
MD561ca5ced9647766c9d94e9bd4025e0f6
SHA1c0c000a0ada334fe9a65a8b0629661828ae39a46
SHA256a338f6d96f40c1c514214a1ff03a7778f980bb485d189254cd7e1f3423a0603e
SHA5124cf8f70cf113e32e78d45c95799bf2b39a45aff2bfbd3cc20db9eb8b53b1053d555df6e0c326bd1561dc634d7820eacd08041d25b8cf6f3a9423bdbf8a5fc507
-
Filesize
797KB
MD5633c7d20d5786efdddc165160b5b43c3
SHA1559a1ed497e320e2dd6277b0f500c5956eb833c0
SHA256ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f
SHA5124cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3
-
Filesize
259KB
MD50a324feb9eada357eda7b4ce17ffb0f7
SHA12163d6eb44ed664d97ba1586d71edb4f99c0681d
SHA25642e02b66bdde453d032925e07c45f92cce678f3f0f8a1f9a82f0737fcdd9d5c7
SHA51205af2792b08bdb2aa75f6189e23eede95811d790ba15a41baa22650d1c000aef05b7f3a126e1e42040fc0d439a5da8e41a43f7da1079a393d45f9e46a809fd3f
-
Filesize
323KB
MD5777c7d35a3724a10cc5da1bdc9a48c89
SHA1f53cf1ce0147ddf2d200af667e58d33840def40d
SHA256798ac9412eca975e1436de81d772221d342fce2a6adff088fb489fd4ccb2375e
SHA512083b260fcd14fde6593e82ee0619ea09aed95c57c1d1ddd3532693a0a78a34ffec1341f4b5c6bb8af32755e04368499629dfcbbe9907dd18b7e235f856366995
-
Filesize
259KB
MD59c90c18e4bf622fe18e2fce58e36caf7
SHA17af38f833784ac6502537e39b8e995dc00652efa
SHA25654fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988
SHA512dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c
-
Filesize
323KB
MD50bb8bf280ce3eacd97dd336682c8f42a
SHA1b9816b0b373d5d3384a03b12074118b0a7ddd307
SHA2563cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086
SHA512af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190
-
Filesize
1.0MB
MD54676bea621f5e24748df819822ad2f70
SHA1956804e459468f877311b189b3016e1f050fcc10
SHA25606c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a
SHA512bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4
-
Filesize
1.0MB
MD54676bea621f5e24748df819822ad2f70
SHA1956804e459468f877311b189b3016e1f050fcc10
SHA25606c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a
SHA512bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4
-
Filesize
42KB
MD57c7c0af45a52d07990f88c869af61788
SHA1d132cf9e2b0221e080ec3e236911e88c7d3cee38
SHA2563f20d57687fd554a0278027fca9d1a11368d285067897a1a9756c5f61637d8ea
SHA512706dfbe22b838d1b972215ecf6a8c1ebf543c0c8cb4c64d3c87a90f6963f1041bb8c32b700364d3ed3fc152def47fa6af4a43c5b72df8b7c604ed30f12c378ff
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
82B
MD5e9d237afa30ece52cffcea0702585225
SHA1fe56e6b5f4c37454e752cc150d9e7261a889eb2f
SHA25639c5438e55f0be63ca70e0dcdc14280d46cc3e4fa5098d2f4c56f31547b684c6
SHA5120c00bc1b235386b0c485773d03c7f5c148a9bea8652bf6429cc0685018ebaf5e84eaae5fced575eff3a6dec718a764eddb33cf2e09393c6e02060f9566efe5bf
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
797KB
MD5633c7d20d5786efdddc165160b5b43c3
SHA1559a1ed497e320e2dd6277b0f500c5956eb833c0
SHA256ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f
SHA5124cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3
-
Filesize
797KB
MD5633c7d20d5786efdddc165160b5b43c3
SHA1559a1ed497e320e2dd6277b0f500c5956eb833c0
SHA256ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f
SHA5124cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3
-
Filesize
21KB
MD5b521c388c81a76beb4663200014badd6
SHA19f40956c33b8330631826ce2c929827fc98a1b5d
SHA25672256ed58b6696643622c9334e950911ede6ef739b469af9b5a32654769ede47
SHA512f80c5d6b13f3248da7faee1fb6ed50d419f77287c8ea75dae60598d1408c7b14e91f9508b47b49c28cd0daf08beddd0526170644d2cc206b68afdb126a822a6f
-
Filesize
45KB
MD543a8a4c02a3383bf666510f53bf3229a
SHA118c91634922eb9082b13ed4b638f0773036ce118
SHA256b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8
SHA512d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394
-
Filesize
45KB
MD543a8a4c02a3383bf666510f53bf3229a
SHA118c91634922eb9082b13ed4b638f0773036ce118
SHA256b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8
SHA512d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394
-
Filesize
45KB
MD543a8a4c02a3383bf666510f53bf3229a
SHA118c91634922eb9082b13ed4b638f0773036ce118
SHA256b0f32b0e07f451e34cddbd4b9f8ce9727010abe784a4ce3c9abf0673756635a8
SHA512d98fbfd30c96dd23cb677b5abbf6e963cac0839295b822a0b18e1a2fd1fce5eff08aeb3187c432981535f4aca014d85e602ed59adb77249059baa78337770394
-
Filesize
22KB
MD5e6b4310dc2227b3f842123dfad1e6167
SHA1ca7b8fedadf99b16f290596bfdd4fca56de30bc6
SHA256427397f12ad69b8e95081f2803bf11b736df954053a3e6ec8c59dc686ea6f538
SHA512faead76df55eb23d299cafb8395b8b81101cfcac546e3df03119cda810d104f754e7425595575226703eb4c74ba76d56822d0eaca0a5431d4ea6a19f3991c33d
-
Filesize
19KB
MD5b99684843e092d0019749297353a4592
SHA19f28bf42e3577dcda6c5002258340e788fa44ae0
SHA256759142a750d00896de62d893b056f2e2161eff1f119834d74e955d273067120d
SHA51299e63efecc3a5481cdaea55479b07d8abd7b756762a201084934e5793f4aaaaac7004132736a46d1e26f2daf9762fe40fb076349eaf3a4b0519eef8ead46fa45
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
14KB
MD52b8ee69d306aafa2d73bf7246ff648bf
SHA11a2c1839b943c0a2603d3cd4c3777645dae7dec2
SHA2562f067e9c936f0966d826ddfcd238e9c1951281bc3d1382f5464c865f54fe62f3
SHA51255031109bd2924a3f73875b48a5eff25e6cb824e062457b8a09c6b307c1f76d56a2e6d125a848fa2bad2ab48b22150411791b3774439b0ca54d5d0a6b6aff528
-
Filesize
87B
MD5faa2541f084f6c737dec29aca0e0f504
SHA1a45de8c939d9eddaa256ed3b90af02492d3ab3b1
SHA256e2768b7e87c9ef697ef77987ee01895262a7baa11b01067861081f12ba1151cf
SHA5128c712f7e716a5905f539204f6982d097c8eb132a0dc72cf9675e0e4cca1eeec81ddc3c38a6e5104aac29a9d77d5242d060f6ec4435a17d56fadb8cc152ddfde3
-
Filesize
46KB
MD502149d11b1d64a05e07de955d84de40c
SHA120a0e6cd068d8d92f3f3946968983ffa79eff391
SHA256961e1d01f501a060a9aecc8bdbf7ff5a332a7b4f8d7d44c5daaae39cc16d6270
SHA51206c6af5f21e10d3bcc40543820249e2fa268fc8c35473f8402bccfd2c6070e97ed9ad27da28b910b2bd34e5eff72b18919d5acd9419273d58f0cb76a5d330f1d
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1900_1740132410\CRX_INSTALL\css\chunk-vendors.67b6e527.css
Filesize386KB
MD5a37b786ba2d74b8006c5cc08dc1dc140
SHA1f056cf24b9a35c5072175dd94362dde6a75d3bce
SHA2562b6e7fa075a7c50adac2642622b0b4e48b375ba62d10a7d69cd83d2ff27b7194
SHA512294ef89dae57fc4bb413d47b6e2db2397e27d244417e93b35141b106f403e41e776babb8c0fd9084d4637c0a490e2647936b163012b90f5df5a63d17025ec943
-
Filesize
301B
MD50bbf11aaf308c2233e77c50d85c832b9
SHA1e33b718134d3c67917b497e7ad7cc158b77ff2a2
SHA25635221c8ce878fa714800c32f2858ed433827e611673135cd76aab5be2577dd25
SHA5122e4e2f6f3960c6c0a7b6c76f44066c1227943183f965ae9f680bfe1c4d6e20e337cebb4eaee2df616ecbec8e8ecefa9be1efc26b9c8c8fd41cac701b3076432d
-
Filesize
162B
MD5bf28ef9468e4e1cbc5f3e055adfa69e5
SHA1d5cff2ec3851f3fff649d688919f9f4f8511420e
SHA2560e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3
SHA5127b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5
-
Filesize
40B
MD5c862cbbc1b82064465f98482ef73948b
SHA10e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc
SHA256988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c
SHA51212befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559
-
Filesize
3KB
MD535a10dd7924dc7a4205fb3807812896b
SHA153583f9a14b35a9529614f7cb8c2f26a3a2a31a4
SHA25643cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d
SHA512a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681
-
Filesize
3KB
MD5b6ddadfa381c9d9297812d2dca3d92bc
SHA19f83febb785d4c87730164f7cf020d036e0e11f2
SHA2566b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89
SHA512d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4
-
Filesize
1KB
MD58307716154566dd5d4b7f87f7e536824
SHA15b746f1c97a036b190d4cf1db76760902ae1ed87
SHA256a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12
SHA5128dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe
-
Filesize
1KB
MD58e84151e901f61a135d941979efd8ff9
SHA152841c4272dc039438ce59943489367d1f2e4482
SHA256738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1
SHA512c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e
-
Filesize
13KB
MD56f5c37708e5a76232cf790743c967e10
SHA1d6419dd1b99fdefeadfdaf40866234d9ea53255c
SHA25635be4c52f893059c2aa245941a3a477f60b577cc06cc2c7c55ad77bbef928302
SHA512953566f7fe0051089856ddbcd85c932f50fa045db5ef4556a73aabeffce6469d88cbbeb8ec2a9da67680b1efa3c2998252d3a99312d6a49aa78f5d1cfbf416c8
-
Filesize
166B
MD534104d719035cec91aa3cf92d6aada98
SHA170f4a4aa92cc68537f209bdff80488ebfbed8906
SHA2563f9745f512ba2f2724f18396b16c9485d753350882a1ec697fc0eec3ed0b1660
SHA5121f5b04e3c9e39266c7c8cf0dac64d9b592cec118c2efceeff2da07475f4ab72b5d2c6a9ca416e80ef1356228085f6e59071c3337e66add013601fcb4ff17c3e4
-
Filesize
318B
MD561f5683c6a4823b5eb8aad1d0ac61e9d
SHA19f4ed602be964bc86d5b64bf91216b6928cc8ef4
SHA256f0a2acc7ad20df6ca4ad2a387399fd0631a13cba75dbf8e31113cec5acdfbd31
SHA512c9018e2200d1cba3b4fb9bd02d90d0ed54717d053f8213d520afc3a4f6f101e2da16f8b0ea147de3b9366da78f0c9be65c0b079c134dc8edd474202b5c64a513
-
Filesize
154B
MD5b96b35f79cf720e6e62fc6686cb1e12a
SHA1d65a5bc7076ab1d7fdd14714f4bdb5c8161fc8e3
SHA2561b6d466a9a6fc9e0e4ff29f15e5af95db67647a40f22a1a29c52709a600414ce
SHA512c496f6c1857360a169fd3c55fe2a30e8e8d0feb564ef96a3ccd63e441533b10bd5c0ec3533e3a17e671ef2c64cee6194431bc12a1c204e72e1a92b18bd0ede58
-
Filesize
43KB
MD5409e0c85739701c41278b3414715fe1b
SHA1eefa289e5e2ed4e2e00bf369f5e55cf5b742607a
SHA2561a4187ac95c7a3f7e461b0e60c53e85f12d08f2fda703714e30e3b629306353a
SHA512b51d512251431ac8a55306aed2a9f04c2b58c37e03df33966d599c22de4aadc75249cd679fff9a5c1d1f68f25e7ec949d96eab40a9a95f5c64afe00bf73ac129
-
Filesize
2KB
MD596419cddfab2658ba06491554eb9ee4f
SHA1892a1b6fe0e1906ec4b273c07114584836526bbe
SHA2565cfaf070ed3bf6c38bc89fc187c0bea20ef4dd5537fb9b968d69d067dceb93ef
SHA512dc23dd4499211fb59b290427ead5b043519053c2d82aacf2d65f081d5c7adc31d161b501d03358620a119620ceb3174558721bccaf343d318a3cc1155d4e2df1
-
Filesize
527KB
MD5c91b59a60783fa2467446c92ee73d5da
SHA1915ff1d3aa2b05bec310d235576d21b655fe6a09
SHA256dd9e59f1a93f07b657a7cdbf6993988676286b9ea8b2e0bceb329088bf3abda4
SHA512fc321d43d33b9d3f4a732626a3a6b233f3cc6ec288627ef1cb0223f4fa928254f5ba28f6734b2aa09af93b3dbccf8615cb3202cb6e352e8c13b14ef40e98fb70
-
Filesize
513KB
MD516bb67b014b6ec47f106735604e0d5c0
SHA1b03ff2bd96210801ccc8892b530bd632e83ea164
SHA25608eafed7e316aebc9d55162a8411c8b5149b09917f1a01f3beac037714208b1f
SHA5126082ce8230850f09b45547921713055af4d33b974b9524a9be08fd6ebae8c5d9905d5bdf8865d85323111bd06d88383d1956514b53823902d72a685465d3d69f
-
Filesize
683B
MD55b20a0e44ea48a2857e2c1f251c2cf92
SHA1e6fb1bcc6f1483da9f09c1073a5faa59a4d9209b
SHA256a0c0c35d5d7b106dda2227d218a76be9035c5ca4bc97395df0c5eeae86b6dad5
SHA512ce71c048efaa8a7d81f1bd290306e31757a94fc71fbc031b1d63068f7f2662824882fdfefc75b9071ae61f3b41318904f4b8a773407061ef593d8e2f997dc52f
-
Filesize
215B
MD5ec6c8a879398cf1a9cb49d940f22f312
SHA1c950d247f78864e7a159e0e6d7deb54c4eacbade
SHA256dbf6ccdb61c9e9287a12d830a61b3163d943c985a1f5899b2ad00ae8072e1cef
SHA51269a27d8288900ef30725ffb978cc922b4adb821343598722a96ac1f5f15aa2bf36f5fedfaa54e4f9c130449ee33dcf757596ada2be2c80f9e20755d1acfa7f0f
-
Filesize
169KB
MD5288d723d924319d0a93c4659f281a5cc
SHA1073bdb04ab5772479edfbdc066c4225c130af9ee
SHA25681b1b63bb681e1bee7806f9990ee13d6dd41dc43e7b8cbe7cef562bea01b5c31
SHA5125659f3b111130adfa0b014303b97a509ce6af0b9c89a9eb2eff2c81978867054cdbadd47df97bbadbad3d1c749c2a4b6c093c5deaf221b21ebff9dfac2e59dbf
-
Filesize
40B
MD57130bf00b8bf3fdfe4db2196879de88e
SHA1386efd95bd36a6bbae4d11b614cf548a29f4dfa4
SHA256e4e11a8ce03fd3b484c39cec8e0e82885192a405d471f4c98c25543a29ad0c55
SHA51237c478c76cb46687aca1e1f66bd18ab515fc4104d15f8f3d6e641cc230d0366c0ea7c72a24a5b138eea68ae3c283b88cbe23623ac7642dfafe6fea6dcc5a343d
-
Filesize
32KB
MD5b655b378e829d4c07a8dc71a76034f87
SHA10b92b4ca2c19e8f1846b8a2291f14c0e2939a34e
SHA256f5722ca54951a4e4d3b85f3e30566b5089b508a5979aa8750ef68d0b89f9318d
SHA5128857a95858e2a7216f04bf0988d977423c5e5de90d7459a94323fdeb2db851d3621535981364b7c603815397725577b3dd07b763e2f32b7a3526e8566a18ccfa
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
1KB
MD5072d774c574cc360642036389bbb585e
SHA1cca572c82eb6e2895d2649c55d7febbcf8b473d9
SHA25620ade2b12e7fa6c7596d1c12ffff11f31e1f2ef8131e252dcf912fba562481d3
SHA512e4b3816026bd506bb4cbe30e0b9a60f8dcf96f0a4f2fd3a269b26db3430a29b67955b16d18e81914840485004d1e07c14822758c2771d43fc9ef807cb32c893c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58b09e.TMP
Filesize48B
MD56d6b5bca92c5b3be78fb63725b34738c
SHA1aaca8832e173816211dbba9cfb56cb72fcfd6150
SHA2564648aeeba05082fd1a1086e6a332a84000948414ab16fb498e61a4b4ae3bde12
SHA51289c7d4b101a975008c21de8ee169138b4b922a7224465ad7155d839be4d605cf8a6713fb3f7d2601708f8b5e19731bad5530804785cc06e3027c73a5678c548a
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\background.js
Filesize408KB
MD5eb25a9e4bed33ec13170dd0f5c33e60f
SHA13b34167d8ee98ebe038de641e30aafb58fda6eb3
SHA256186b4dba81949b8989837314030f5c6da23afbc194fd406dac1dc0acdf758d75
SHA512702de1426dcb3526231f1e2e98fa7d606fc1a45af41c1b4e15dff305e1642e80e544fc0afc7e016b9ebc47032cb7ca67f3ed392332b0fff774534a2c9ad480ab
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\chat_notifier.png
Filesize5KB
MD5eb3fc867b6fec8aa56740151ca924b38
SHA1fdf60050ba70f6201f6779bad1bef6a0e7be58f9
SHA256048068175ff1e9907988a428a0ac8158521375848927a551f42b365733953fac
SHA5125aa7fe99ffd9ddf332266d507f0520f8500bde4ca13b6c7d0126fe83cb1df7845dee1465251a1dabdfbc1de2ef41335fc12c32c00bf2806578d9ca9dd14cabdc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\icon128.png
Filesize14KB
MD51736c8bc8a3cf93a447415eccddbcda0
SHA1885ac42e5423ed2071348db59a3d5c33eae0bd3d
SHA25675864ddded7c0d8c60bc71b02410fca63eb59175395e4dacd2c1aaf58062fb2f
SHA51242c359f1d9c615209d2d97452057e8e26a42afb1410a94ff46896e75ee1dbee36e3de6b4388e26e86b4c87981ed3a57286c96005555692487bb6cd4b197a7e9c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\icon16.png
Filesize837B
MD5b4af7f244c18090507a456c469efcfc5
SHA1d7d3602362b81f12ccf234b72ea8843cb8a93b03
SHA2567de91035433cc468631985c91ce1d40ba0fabe2457db68a46ea2837454ad0ae8
SHA51206538cdfbf24614127b7c4704544e651973f321ccb328cce2f3089bc16261b15935be3dc92cecaee1955888c7f5aa1a752a417ca07925af16151f196505964ef
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\icon32.png
Filesize2KB
MD58f45eae89e0485719aa55741c38cc7db
SHA1f2012b31428fca20e80d65427b288b5b2222a8b7
SHA256797b6851ac2fd28d8b9eb89b2334320c59326dd180bcd22365a8a13588667c8a
SHA512c5e53a48f491d3714c49a2bb132cdf96f7c502dd6105e950cc33c94099ee74c629c0735349c641282c82410580a5826048c2c86f84e56ba936bf06b99c4b2488
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\icon48.png
Filesize3KB
MD59f26124368cc4efea67dcbf2301efe86
SHA18941f30bb004b043f551605c47902f614ce8f6cf
SHA256a7727f2612eeae0a408d5fc9322179d03e43388489dc6fe1924de3a6cff4b50d
SHA5121605f07d5292658e1c4a949da8f800abce455432eb4d0a33879c5ccecda361e799c22edcc9408528eda788aa267bc699fd91eaa53fd4e56d0a0117d58ce15643
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\icon64.png
Filesize5KB
MD58672fdbeee1227be2d6b6e01ef2801b4
SHA1419acbf522c5e983bfe3286d5d4e9fac477c2b52
SHA256ed167b6c7e61bf8d58eea3dced59c8d3fe53b51cd1c0ce0c088cbdc2e3548df7
SHA5124432ef0275c41cdbfbc54340559157585a48ee483fcf648c9dd7b2d987a5a4f1689eb1a8894c9b17e90fa465d571b2c02b9b1fd2cbeeacfff769d1536d6b9291
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\images\messenger-logo.svg
Filesize889B
MD54fcc5269a37a3d5772612db23bebe777
SHA1513c73e431b6b4a0e572dcde4453431515f05c7d
SHA256d4e5cbf1780329e64b2a0555f28d437c7feb3019e4fbec9a11416b0e3c9b7408
SHA512582c630d2f57e3c79d6767504b88546c187b8cf385240cc22ac21222ed65bf9ad319d7e3bab67aa4a225c058957c9524575277b9e84762c638559e83281b8a4d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\index.html
Filesize1KB
MD5a705c2853ee7104c606695c1dfa30193
SHA13b1e4bcef2dc77c98952f5dae211cfa7dfdb776c
SHA256b08a7e81d0d405202e0a9be7d4370b2d224fc9969c60ae70e3ebe47dc622e805
SHA51264822c4f19402382ef5e9b771459102fc7b979609028e55ed426b8f22abc35f9d6156cd7a3392dfc6c9c3956257ab4685cf1d62ebb5ccd39c663d22d216bc62b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\main.js
Filesize1.3MB
MD52be0de383183641905ac812e718bde63
SHA1ab95210aa7c5db31354fb761cc85b2a53f7e0f7c
SHA2561721f74838edfcc96c81017d19e94e903c5f343b66596f5d9613bc92add67ca2
SHA512051e82f2192587cfd83dcaeb0cd77f2580c0624a8d3926c7326ba3afc68922ebcb98ba6c4109f4128339b7fef3e8aa96c24e78fe89f7ed8437b3290c455aaf47
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\manifest.json
Filesize1KB
MD5737b1d70bdead34f38b703f0731a96dd
SHA1e7e1a2d3f8d2666fb0fdcf852220d93d824c4ce3
SHA2564ba40e3c1c9483fa06d86fce48125a9944ed2dc77916a00ae8b3a62f080bedf2
SHA5124d8bf57bdd717354d542ed1365bc464fcaa59c9e6ab0da807deac90d3148e83ca5b855a7d46ac7301ce79e6d0ed572d70c860366c3c2f432aaf40fcccac81f0e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1106208608\CRX_INSTALL\message-hook.js
Filesize1KB
MD5e088a86c8b14038a719ca0c5990b30dc
SHA176b5ae33796d26be67b44f5aec02d7ed94e10903
SHA25687179e85e074330c367b64bea5c1385ab53387deb150696709a974bfd52d6a43
SHA51216f5f541e6f8194e1da05639d24573ad3046e5d8eee97a03a343d64170ce673e0b479ffb2e1bec5f2607580854eb6fb28415d4d7dff88b7e83d14d1b087a7432
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\css\reader.686ef121.css
Filesize521B
MD57b74f1b3f2961a628d29f5ba4e3401e7
SHA188e4f3ba7abde61ff35d9981e743f786bb46c60b
SHA256c81c0bafba038ecadbf0c01b981e75d1cf25e017b3f25d9fcc005b29cadc2da3
SHA512f2dfd9a936ab432c42436fdeeaa47f9a4c5d33ce65611478460b5041fb5b28589f7b8c6efc1941b8428ef8f23922dbaff4fa99b9a7eef9cf9b5b50f92e9058f0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon128.png
Filesize1KB
MD513e1926f211a2aeb1a2dcf03286a2a54
SHA146dbe0740966c286e5fffa8ae8fd5f8471765f03
SHA25661ad25e4918daa860a7a4b07d1d9f72cf5e5586cd41e19bcec1cd748f18d8016
SHA512e887cdec3df2471ad26fe51aaf29062681826e33837ee5f88f6b438878cdfdb28d238ea4b241963088e9ac00102fcc81218432cd6b430d2a7680ce8c0a907919
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon128d.png
Filesize1KB
MD54bb8584aedcb5747f4b1ef972c7b49d1
SHA173190f77c758eebf22f3bbf9fb53f79a95311fc8
SHA25695491430b5115dc95b1a781dd54b031c63c9db4cadbd3be508549e2958de51c7
SHA512f46f04d0c84537da21f98021f38545e29f8f2cecc542025ef8bc0af7b934ad52d74e78cd177c627c861a89484988135dc188df21df03c053f4e7ab3924a99f44
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon16.png
Filesize646B
MD598637f6066740f8a633ce6b64c627876
SHA19ee8e48cb9997db5bae2cc0af58fd767ccfdb700
SHA2560d7e51ccee062ec321190ab09b1cc322eac5e2b67f93284d8986741b5ab7e722
SHA512d1bae886c03570354b07d8faf3317123eec61d702e1a12a887121a774d1e75ea968e82139916819481c32fcaaa1d549043837ccbf16170a1e097c9e5e696e480
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon16d.png
Filesize457B
MD5df4ee646607cb38804943ef108ebde44
SHA1ad9eaba7d935d8661534230b2848e465a2d5af15
SHA2569e6ebfa9d2891c6555eb6e3e86a50bdada318a0c1393db3f7eaf5564c49810ed
SHA5129f4e5a8a2c9051a42e3b3eee70eb184be66c83a209484e8bf62a6bd8419e9ac74a6774e45d0daf8b8c0bebebcd9f923b1a408aba44b1cbd0d7d8dca7c46eab3c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon32.png
Filesize847B
MD5a8aa7a6d7aa8ae2821f7432bb8b76354
SHA10f2fc9264499eb13dd89c3322bbf35211b35063f
SHA256ad7d8c2c399642622721d7b6748bce5796a637ac09ef8ce3e539b2ae2df8e891
SHA51270ba303a3e9a0cbcf185b5ddaf82a69bcd43fd14b3b36ff8e59068e96fe2108aa1eb3bc523d59d44e49349deb06f578b72d06913019a3a18dfe120c06d5be092
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon32d.png
Filesize742B
MD57e26bc50a276ee859a075489eef96b3e
SHA1d99795668a8badddd87d1d4c4767773e1cbf776b
SHA2566aa3e417114eec33727fc793923efe3e81cd7583ed8432bbe41ecbab50c8850a
SHA512c98ac76bb4b93262b48b90b76f6e7ffca60e5d9eb372460c42888b8fab17b6aefa387bca9ffa6eb1204685a2b1a7d522fce18a08c44c1f88ef7bbd45f3b787e5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon48d.png
Filesize816B
MD5e7f5c2e4bec44838656828b5ed8dabd8
SHA1beb8556d06911dd1b11d66ace0708d333a8ad2d0
SHA25678d71abf8cbcc25432c9c76f467753739a65d6cb9ddb78e60a713b675c27162d
SHA5121ffced7a8cfe886b1c3482d5d38cb24a073f1c40a733d43471a960f5069906edbd1b45fe0e6dec13dc1f2928b6c0e87b0e5f85cd5e85d3e5f68d48bc46481cd4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon512.png
Filesize5KB
MD518f8258898b6a82835369f1ef53cd573
SHA10080fe781e418a7c11e06a34e91a90dbb0aedc63
SHA256d6fb5b2ab06c11deae77c5f61b15a3b643eeb77a3618e22dc4e47e3d2aedc24f
SHA51215be1056ea0d660ac0087b3c350acd69bdb4962cda4f16088e6d9f78eeab383d0b6cb151230d5b58e2c8c6c13a85f0c619bd4624c6491081b0fe18a831fe7fb7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon512d.png
Filesize7KB
MD5b68be81917fe96dec6c3a51e5254384a
SHA15f50f177edfa491dd90dec1c3d8307abc372bf39
SHA256cd04407e1f03cae278bdb9aa590f97a73dc261b916f254d463014dbca8f2762d
SHA512d18f0d360e201cc934d9fcd8235ff54740e2fd7a18e77da02b1bbfc845286132e68b427755a6476947429913cb70d02405777280417cece2d217683671d72f3a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon64.png
Filesize1KB
MD5ff2a52b85c528acd61a0b3e80c2bf3c7
SHA1ef4615be904dd2b17a1fc39f50e2ead1946784bf
SHA2561302500f91c00102911eced610267063bd233ebdbbe9ccfef4d2e42f5d20f424
SHA512e909306ca4e165ae19038ebbc0f9db5b74c2fa1db4dc3ec41d0688b7a6a6d7ecf8612dd5d1de2d3db69eb79c91533a3722589192c7022ab62a53a5d5e40a1203
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\icons\icon64d.png
Filesize1KB
MD5de2dcf5a39568851114223b1cab85d41
SHA1a873986c33098bc847a2ee4b4f7ccb1ab1ad7ed8
SHA256362b5c31079978a79b63171735494437734d500cf171a0929798e86015bbb098
SHA512b354fabe7005a6e343bd1329000fa38d2ba581a8447135debf5c3d9de4d2d65cc183a2f69c3c5ce92bb651497db82312d48523d8e313f5ba940118cedbe6366a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\js\background.js
Filesize29KB
MD56b413f06e9fc0e04101c305505ea6e28
SHA13aa3788ea6c522797fe587621b394489439da150
SHA256159b0a00eb97b0948f4d20c1191911a05c33265c56c9dbe23de5b0f55c0c97b2
SHA5127757dc18dff900f036200a79eb07ec53d9839f4f914f26fc05739bf0f48614496f8c59f17e8102cefd2d99583b9b66529ed21f6518002ff84bd36492be3078ff
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\js\chunk-vendors.4dc0582e.js
Filesize221KB
MD531926ac32d09b11207381a26e0af4664
SHA1441ea6b7e6a1977726e192401d4622baf4b60c87
SHA256c94db3308a5553ce30282d8baf4132d9bc37256952dd0e4de78fc9fdac1b0a4f
SHA512d144c7baa9ffb8a47db16cc90b7ee0c340519efb0334055871096171061384451158909b76ca9cc68ab1efe0cbde054def32e6accf5993c675c500e4b3d25ec6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\js\reader.3d82015d.js
Filesize13KB
MD5d3125cc7ff4b77b50ed5985fd60365d8
SHA1dc9ea3a18a9373421063d0b25ec15c163b96f42a
SHA256dd5b116a1f7a984a691fa43ee0fa5cbda0cc59daf64bb91a56b29b9d51bc9e78
SHA51215a88b681dac690c60afc5d60cbece38bee90895bafa2bbd20dd64ab1ad4006843813ad651b679fe5162fdaa0a5fc82f676687b77b9009661e808ec7734c2d06
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\manifest.json
Filesize1KB
MD58d218e94c7b451f8adaef93a19a4644e
SHA11df64f343088f10584d772da70aa320a9b1bf769
SHA256df43b02d0067ae6685192ad66eeeb3f4a683778a0a08534c64850dc3c9852bb6
SHA5126cfab59a73574510fb98e9b028bc186127056f26b1453c58ffae7a7b5ffd7e6ebc305534611af37de688a0bfa80242a93cf7c913dcc0969d325cd0408bdb5e9c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\reader.css
Filesize18KB
MD5c5fa0e0e979624bf44be10415b6133ef
SHA1548f53138a0d6f06b0230e324783a9e54bb6ea54
SHA256fe416f43564cb12516ed34e733b64e9bc77cb44ebca47e16c5db7ddd8945dc74
SHA512fc5470b304f37ad3167f0f456d7b066ec75cd5f0afb6115aa46a77bdcb5e28664acf7460fe26f450b7ee3efc296a4fd5d314ad828a13c06a476ed269c06bdc1a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1169167530\CRX_INSTALL\reader.html
Filesize1KB
MD5bcade57b5d4589f0a452c302d808bc11
SHA17ef9fb822eb3e82d89da86cdc0caf0694482c1e7
SHA2565e8700b79fb4ccc1cfd3d5217495ed4ce0ebc916889fdc88cb6b817ddf1f175c
SHA5127eb0d7bc47230f99cfed8549dd1205893209d61802ad940c9e93831616fbe153749a4e590c1d5dd4f8e715995636902387782f985695c89159cc67481396a151
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1430636989\CRX_INSTALL\images\icon128.png
Filesize6KB
MD5cdc8c42d15181832615b8c5f54592da5
SHA14166be7401718c76e55a6ec60ab90c309edfc6e4
SHA256414004e5be02e2fad033cc6b12a4a8890aba88f3f3d74608a6da28f5f4f4f25f
SHA512e85ec1e2609238f10c6910fd2615efe96eee7daeb11c2e67b52e8a126d18749045ea9706bdeadbc0654750e15213e544a880a3e91384f41610cbe0b40969d70f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1430636989\CRX_INSTALL\images\icon16.png
Filesize546B
MD5824c8c4f1347de3f2361c28c8ed321b6
SHA16f2a1c9343b0580b51e50459a88a8589e0537f73
SHA256e5570aa45d1b4ce3f4a5b031b5e6cf2f90c34a86c7c197613ca0358d1f3d127e
SHA512f2e4dcf23c77b194bd50c378f8e05da4d13315cd6bd61e98a56a049c86549f47d1ca5c038bb8f539764691e3c0b7788a6b77e44242edf1e05625416554c1c494
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1430636989\CRX_INSTALL\images\icon32.png
Filesize1KB
MD52c75658ea14e7bf5cbcec8eb37bd8c0c
SHA15339b06d4c807967724757c70f9349b4bc22be6d
SHA2568ed3b9fac096fe14c85577b01b37a0b5a1cbab702d0400796a86a49bfc744a29
SHA51276244cf1f5d5a068de2a5695ae90519d4070f409629be357435de44e882c0e25ed9e74a84d11cd4260367933d6ba225b9545eca8ffe20bf5095749680a0fc3c7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1430636989\CRX_INSTALL\images\icon48.png
Filesize2KB
MD57bea5fdd8be94c1b10de99df9b1c9173
SHA1c3ed6993c34ae71e3c6b726a470606e7eab72ab0
SHA2569654bf649ae68053a2025388d31a4bb932bda9f93632afe38926f7c3d955179a
SHA512c7fdcc5e6340d3e1705565a0a804add6b30f13573f346f34108293a298bedc1f6619e4661744c793cfbed806de79403eff995bf00f15d32707da079c5293ea93
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1430636989\CRX_INSTALL\images\icon64.png
Filesize2KB
MD57714736ecd58840f902193f44d59e708
SHA1739693dfb3a9b00206cd2f70d57cc273a17df80e
SHA256f9d3a695967af8a08871258f95e4b6ff57a63c76f47fc8cdbe82de2154c3bc10
SHA512efff910b9528761d23aebc5b0b595ebd05009b2dd40a6be5de278fc06954a453dd46442466fb5f19491e7355178eac5099d4a60d61054f98ae88b307434d9705
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1430636989\CRX_INSTALL\manifest.json
Filesize1KB
MD56471ec4b0e0007a128cb99507112a153
SHA15fc9c964805e7c0bea0df4b9f7fec039af11c574
SHA25629c0fea2bce804fae379c42a9ebb951f994cb0bc9bf2d5e21928ecc0d1d26c34
SHA51254dc0388f08933afae8a19fd8b0fa123c8f14d5f249352179519c31ae1bdd025712063d5fdfd99f32d9c03bab6412fd52fb03d79eaf1e1386086e4f627ddf078
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\css\Menu.css
Filesize12KB
MD501c0d7fb2f4d682e976ad63a82e2aca7
SHA13894f240e684748788614633fbe435cf3c702da5
SHA25663a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a
SHA512c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\css\bootstrap-grid.css
Filesize66KB
MD5af8019512bc7e96f63aa0914715a983b
SHA15f4b1f131dc5de29fd4ba3086cd9c997a34c0a22
SHA2568a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180
SHA5123f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\css\bootstrap-reboot.css
Filesize4KB
MD5f1b21c4bd42b60467888d7045310a555
SHA1162b108099469cffd73588b2c8e2f33dee5695b2
SHA256f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39
SHA512a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\css\bootstrap.css
Filesize192KB
MD5df40d6e4c661bcd1790dce6861e34ce4
SHA18be76ce9cfd6388dad97d74ff292ed1dcfc0ee97
SHA256038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e
SHA512f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\css\line-awesome.css
Filesize114KB
MD51b57b5b9262dd98560a342155e0afdf6
SHA18d89b58f0d68ff58c06c002f2740f252ae88a7be
SHA2565d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b
SHA51200dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-brands-400.eot
Filesize152KB
MD5a38ca9f0501109549cb659c1fe9ade65
SHA161e3ed8012597b290fb64922dd742218e3910c71
SHA256c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c
SHA512635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-brands-400.svg
Filesize906KB
MD56bc391600900f925d0dc04780ce7e360
SHA170168c19d9ccbe9ab89b036ccebbc638c91ca0fe
SHA256af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc
SHA512740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-brands-400.ttf
Filesize152KB
MD5bbf83f8bb1039cd860051299d64ebcfd
SHA110a04af3d80f9a83ef2412dedd6b76be7a0c0a66
SHA256fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395
SHA5124c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-brands-400.woff
Filesize96KB
MD5fb598c9ccecd5fa1c6c769d0be60973b
SHA15f364cdf5fdd92380deffdb7982b573b119e0744
SHA25614c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493
SHA5128ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-brands-400.woff2
Filesize82KB
MD554b0b4e7de85711c3796882b2b19eb00
SHA189f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863
SHA256ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403
SHA51238490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-regular-400.eot
Filesize33KB
MD52746742c09b070f74bd7d555e6b959fa
SHA145b42952a4b5a57cac5acd255c26790cfa4b6185
SHA2567dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7
SHA5129351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-regular-400.svg
Filesize111KB
MD532e969c394a0f84aea1e058edb2138eb
SHA11d22476864d333d22e68d73a9e54c2da4c1a7729
SHA2568606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6
SHA51296f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-regular-400.ttf
Filesize32KB
MD587dab6ff12ea107dafe1d52ec19c2ed8
SHA163ef86b861a7d95d11f544dab477807d90f73e3a
SHA2564b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c
SHA5121de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-regular-400.woff
Filesize15KB
MD5338f6f873b90c8045204f8ac52408166
SHA1e2adc73388ec1f00321f6b0987aed001967abc39
SHA2567711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c
SHA512f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-regular-400.woff2
Filesize12KB
MD588d9d9416c58bde56378dc4439e3a144
SHA1bebed8d7033a4df35bebba69f1fc261a78a4ee22
SHA25651ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db
SHA512906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-solid-900.eot
Filesize221KB
MD58c65fd3e9b53a609735fd6335fd05841
SHA1ce4d112e98802c4f44f72017e4c41227c707aa8b
SHA2568a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f
SHA51281bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-solid-900.svg
Filesize904KB
MD5cac7939081c036bb82cd104acdb27efa
SHA16c6bd9af60882c0f1e3957e6f73e6bcc26accd6e
SHA25636bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84
SHA512bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-solid-900.ttf
Filesize220KB
MD5bb49393b04bbf312a6cd055a051121d3
SHA1dcdd439c2373daebe42ee0a3978be75b280c8318
SHA25607ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230
SHA512a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-solid-900.woff
Filesize122KB
MD587292218024ee1cab93406e228a0b7dd
SHA1ef62110ef84b45b9f583793f294128b06afca6d4
SHA256a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67
SHA51225d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\la-solid-900.woff2
Filesize94KB
MD536fc297902c9a2e857858baa6ac25f2c
SHA189d9531c0c70a8751dff83c1917baab1f16a2071
SHA25610a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb
SHA512c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\line-awesome.eot
Filesize110KB
MD53f85d8035b4ccd91d2a1808dd22b7684
SHA11bd77ef1e76e819131a21661fbe80c0b247de0e6
SHA25610144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8
SHA512585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\line-awesome.svg
Filesize426KB
MD55207295c5bccd6e7442cfb261446c1f7
SHA1a08ff99f9602123a19a10a9e6dabb2851551d784
SHA256a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee
SHA512925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\line-awesome.ttf
Filesize110KB
MD54d42f5f0c62a8f51e876c14575354a6e
SHA15f4f25cb836e3ecb45f7dec2f643bacd36e3f89a
SHA2560992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313
SHA512abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\line-awesome.woff
Filesize56KB
MD58b1290595e57e1d49d95ff3fa1129ecc
SHA173bcfdd23e73617a7eaaeb66bdcd98ad6b901562
SHA25620fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b
SHA5125eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\fonts\line-awesome.woff2
Filesize44KB
MD5452a5b42cb4819f09d35bcf6cbdb24c1
SHA14344bf7fdb2b5e538fb4859df945fc1a21d2a83c
SHA256063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0
SHA5127193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\html\Background.html
Filesize468B
MD54e5d51741f7ae9ca1473f7760b399076
SHA16d24a35d383c2010c2d85e54d76b4dea52bb4b93
SHA256005703ffe5355e693b7876951d16ba5682bbb7160e759024cfdbb6cb3a826d10
SHA512beb4a5423be8954ee7ae3754ec5f2ee2d4e31a83e85832b8298dce5dedc0339b0bca618de26ca4741b469baa0c440771ebd42df0f10156b7bd7add2b61c47b98
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\html\Menu.html
Filesize10KB
MD52d8890e7feb9cf4174bd6545baa4df0c
SHA1b660976ebb03670b93582c9ed5d77b5cd6356365
SHA2569d00fb79e7003f399f4e5b0b90b091406dc23cbaf30cb28dd4f1546922bf45ab
SHA5129c6612335d896a2b4bd7cb1851868b3ed09cdec6e8c5d87f81dbac89e58ecd37440f854bbef1782b579877568a917359525f030fdc132fce2b786f9cf59bc645
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\Icon-pause.PNG
Filesize23KB
MD55076a565b6a588fccb2a29fd457a0a4d
SHA148a9c6ae2528f89ea4869bf4a2826a698df9b3e8
SHA256c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d
SHA512b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\ag_Logo_V2.png
Filesize8KB
MD59592e6a703a7034b3b6502528d585815
SHA1867425b33393147fb14149c37aa5cb635ae86985
SHA256e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224
SHA5129f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\data-saved.jpeg
Filesize51KB
MD50b4b96db9babf6228b7a15224a2d2390
SHA155a60da21495b6c336cc9b28e10a29e86623388d
SHA256b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d
SHA512e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\download.png
Filesize3KB
MD5a6f05bf0eb47a74c8ec54742945cd665
SHA1e2f0ddbf612ad69cb9e58b47c30d348a928682a0
SHA256b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c
SHA512869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\expired-toggle.PNG
Filesize621B
MD5544e1609e880ec50a39da89e0bd106ad
SHA173c9bf987071cb7e6a9a89e8c4f8eb1ed415373f
SHA256e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10
SHA5126e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\faster-load.jpeg
Filesize55KB
MD5b0240e43ce0d422fcb6f71952f30b067
SHA1848b3498fd7e984f9912404b421623284da4dcdb
SHA256329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3
SHA5129ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\icon_19.png
Filesize644B
MD5989e29b42e0958fea64f8178d2bb0eef
SHA167edf95f7680694913243a3810c4fb1e7900e8ff
SHA256baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61
SHA512e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\icon_38.png
Filesize1KB
MD55b10532342de0c69a705ba177967efac
SHA1f06baf5b62867add297f0c21fa872bb856273141
SHA256a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8
SHA512de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\icon_dark.png
Filesize8KB
MD52aea6c8259d376bc6e53d4ca19a16bf9
SHA17f7b9342c54731c7b479e722be47a09e16e22e35
SHA25605cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116
SHA5124c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\icon_light.png
Filesize9KB
MD52b7f151204c6b260f44b3323047da33d
SHA1275d8a9b1487407b9f3dd9db7897856c4fa78c25
SHA256fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058
SHA512cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\key.jpeg
Filesize52KB
MD55a3048a0510ea109efe1998afe4806c1
SHA11ee4a5407412e4e67d0d94079d4462f832070c78
SHA256594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b
SHA512f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\power-off.png
Filesize11KB
MD51f6fe5ceb3344305d6081a6a29d25287
SHA1d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374
SHA256a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae
SHA5129360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\power-on.png
Filesize12KB
MD55c1aa8d87b98b966f22624ccb66a4c88
SHA1104df6c960dd7bfc432628caf1fb91e8a1b98187
SHA2562428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2
SHA5120c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\review.jpeg
Filesize62KB
MD57fe2baad99223fc65b87cfd8d5dc15c2
SHA14f850da9de5f2bdf324957bf9cae982d4e4d21cf
SHA2565d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b
SHA512b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\shield.png
Filesize3KB
MD5be8e8f49cf12531cf79607411051bd36
SHA1fac6efb0c4d06194ee6c00fb48d0df3bd53056ca
SHA2565f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec
SHA512ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\spinner.png
Filesize2KB
MD59d49a2b9c16781a02905d4036215715d
SHA1def9ec0a142bbaf0215a176b887877f54c7bb3af
SHA256ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7
SHA51254a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\support.jpeg
Filesize70KB
MD50f7a1d2367536a3697de737fc0127171
SHA1dc07796a48cc21b80d4337fb83cb1cf1c59b2470
SHA256d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557
SHA5121f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\time-saved.jpeg
Filesize54KB
MD56ea386120b66abb113afafd9b4a28977
SHA14c53aa596ae26411b063b46479ea244b549ae1cb
SHA256f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6
SHA512cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\time-saved.png
Filesize3KB
MD58739a3020bdedf14ff43e7079b107be2
SHA12997e213321eebdc4568fcc2c99b6596ead38996
SHA256799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800
SHA512abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\uninstall.jpeg
Filesize51KB
MD5a710c8b67e1183cec8e64bd860bdd508
SHA15f0648762919bec01e297f60de6544177155a0aa
SHA2561a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88
SHA5122905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\unlimited.jpeg
Filesize52KB
MD5fa0abac2d2f11dfa3dbdcb11aa647256
SHA1e2d8da52336e116e37d5fb379c6d5b052ead3f7e
SHA256678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae
SHA5127e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\wave-adblock.png
Filesize37KB
MD5a9d43393d95e28a6a59484f76793ddcd
SHA1ea12bc31fc86d4f9cce437bf99139f8a27a98095
SHA256cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de
SHA5120a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\x128\ghosticon.png
Filesize8KB
MD56bc074363f82cd269a9b70ae996911ef
SHA14135bc42ab9b68e12df2bcc4fe18542ff39aa65e
SHA2561da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056
SHA512d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\x128\icon.png
Filesize2KB
MD50fe106d1a003ce334368e9e26adef14c
SHA10844087fac522bf4377fee52f343151ab722ec85
SHA256cc8e87a8ed20170b50def4781b7d83b29eb863dcb8b50266de23f7a21a79a1fd
SHA5126574359254398e13caf56a673bf7583524013c3fba571c9a3a1e24ccdedd9f72c95060b5fb5fe4dc4477eefe24b37ad992fe894b933ead4baf12dd579773dc5e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\images\x48\icon.png
Filesize6KB
MD5e2cedbf38f1de2e28c46d6200a2a0151
SHA1d7f6dff6b4bb22ad4b26ed2e526b82d8a27e21a3
SHA25626ddb9e0d317c433dc726ed430cb7cb766c88c551f54358c663785fde5e6d8a8
SHA51298303fc8d3e7965336b36f291fcda94f497a56d5f52f1517fc979b57dbba480546224afb5bf0e5ddbbe6110c8f6c02b86f8e8bb169a4a2d261fe2702f7b0b156
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\js\Background.js
Filesize29KB
MD56414ff28d4e8126095300d3c58781f98
SHA1744b416915ca660be3afe3e24f3adb4869d15a7f
SHA256515882d9cde4f50ef3fd8581414477a35c4d20824957981807bab3bd773564f6
SHA5120643198c4aaf03fe7d0e0635480a1c86cfef6af4cce57028d671ad3f8f28ed74a68c4589d65cad15a7d79bfe328c42e9041d9af57b95e1ab89f2c35394b43a32
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\js\Menu.js
Filesize15KB
MD51ef9a65e2c3e264a0a2d0f44aefee46c
SHA1d60a7beb7759a433fafc679c90da73fb6fc80d7b
SHA256e090a1ff91439630d9f5aa9adb49e069ac3bf53d3f850f21ac2d3210501c062f
SHA5125397fac451714f5c4ba26177081525bc2080fccd7ee134989626c92f3c82aa2e2234325e9a638b1bf08b5acb0bc425b4c09480c3a8d458fb52e8d1cdf1652f03
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\js\url.js
Filesize7KB
MD5b1c06da34fe704d809419814cae8be1e
SHA1f71bd8039f6ef9cc90743e0f37f9a15ee0478220
SHA256bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2
SHA512eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1588614632\CRX_INSTALL\manifest.json
Filesize2KB
MD56c6630a8a554af1794b9ee8a6c8de5c6
SHA1050247a06578193c06c151a9ce2a5ab413b5314d
SHA2569cccbc9c81282f954dc8534ce3bbf1cb3a41af2af6bd9c16a4a5354b767ffac4
SHA512cd815ce0688c90c2cca7aee03b8d6f6b9ae2184ea155ab1ee6c9ab9b50edcc8b17c37e60923b85836de3430acf0bb3f2a8ea6c8e1b1af7996fa00c5aea6f0041
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\_locales\en\messages.json
Filesize175B
MD53ae47e124645df64a994f09171695c66
SHA132e1f7a89cb14fe2e516f400451f113ae8135c2d
SHA256c5cea8c6fe04b30d8a5490f0bbddd0b3dc3fa4382dde777105bb3e80d2992dc8
SHA512bcab9ba96d0ecb78cac7821296c7a6b0f684aa04b09e51a6c52ccbd0a299a87f165ecbbb6e1f2935e7727f7fc710d2431ee346c6ea7606d1cfc1a049c28397c5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\_metadata\generated_indexed_rulesets\_ruleset1
Filesize539B
MD58ec31ddfea36ee7ad444e984ce50b885
SHA1bc988f48cbdc384904ac14c6053d687bfa4b43d2
SHA256869f983976911293c61f35243c8d67855f3e5ebb68cf8764827598a38f9cb22c
SHA5126c8ca6765e20f8bd2551f26d68c4634535122a591fe0c9d8dac6981ab8da7ea8cf572b92e6772f068225bdea6a5b866f5bb0ab8d672511fc14b8289da254734e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\bg-wrapper.js
Filesize80B
MD5172a1cf4451ca15d677c3f2ac333e001
SHA16a791566b23bdbbe3c310c63cbbab9f52a0d0b70
SHA2562d92cf7bf587192c3093107e35627ca4a79154eb67a4d84269d1c11f739a1313
SHA51270b4e55209f79e5c466182f84aff43201767e7d03626cf9be92132ff962f84d0a8f4326ee6242dcd7cbf782c907a471d3bd47c81632e71409107ce41ebe019a1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\css\options.1810d564.css
Filesize613B
MD5f54ed8168bfd3fa4f173685257f05f9f
SHA1fa5e606a2cb358e4e4798b5ea0addd210debe640
SHA256bb3af5818920735cd8e28ec69002375e696c9bdbacb2c05f6dd705a0f6a012a5
SHA512d7488a15deec56dda55583ff1e43dc2b663b87409c8e0a8d11660f25a24036efc405c481fbaa082a8cc2e3cca8613321361bbc51a3173b176bf69091955f5fe3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\gmail128.png
Filesize4KB
MD5abc4ccd4708424476971338c85ba3c58
SHA10db30888ee3aff9279f5882415a8de0277664934
SHA256ccdaa6965bb0b82ecefb62919324815cabef742506d77de79e36f7beab3fa573
SHA5124b8034cf788e726a63a20d43f06764b3acc21ec94ee3c8f7f0fc91102efe54cce7f1be40262c3cc59797a4a2236dd3ac93011f52291cddc680f94db304c843cc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\icon128.png
Filesize10KB
MD5a1dba3935c5e968f6bd052a9e9229d1f
SHA18adce9f4c4ee3bc40c69894dc7262bb118710417
SHA25696b23eecbd4bb8d23e2a532381e84d8f3bd2c1bed387b6edbff94f4e04d906c8
SHA512aae3e16e245b62c3ed1ba243280c0a1c0c17b6de91fef8bd82160b9b6eddfa1951ea1fd14feb9466ae144501a202d596a4eb7341decec8724e4d43fe81fe7900
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\icon16.png
Filesize750B
MD538d31bf63a85b8a117d19ca17f79c0aa
SHA189bce9abc8c1866cb48cd6b8ce72becfeae01aa8
SHA256a3cd683a04d636c3a4390ad206aa42872bf5a39d3f31b034934f4c6afa71f4c7
SHA512e9312baeced49b07266e84ef178e0d8dc1d8fcc06fc25eb9b749c6c6fa2a9f5a406ea1b7a6f0eee6f2e77d0823a203078cef3dc090cd913e278f6289a456babb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\icon32.png
Filesize1KB
MD56df8ddf7b5de5325b212f68f7b9a7f28
SHA1714a5163da672d64358446994db5235709a79d1d
SHA2567f2e0d998d84728ba15ec0add58f1396906025b1a7848a30db1a36b2ebf33876
SHA512a35caa1fbfa934105998150a6a16428ae652cebb2d6851ef3caa02d8f80ca0568457539d42d5bb107f842bd09fcd5c357db8bed476a3724cda22c41dcb30a7fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\icon48.png
Filesize2KB
MD58562e3abdc7c2923ba0310a4c50efe84
SHA1ae89ec440ca110bcf3108bc397a19ec6f0d8ec34
SHA256ddd9b6c4d350d633f7fff3c909a56e8968d5c52db523486aee8e6a0255e306c2
SHA5125ed0c089366db25070fcf11ba49f5435cdb43967ffe39ee59e700902f3eff46b394e6c02d06c2f116d25a156a4c6d2782edb7fca712ef6a8bdb88387bf0d6b61
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\icon64.png
Filesize4KB
MD56974b9883f100127aecb040937dbfdf4
SHA1437c514c7d81eccd68fc053451b7e089369d5981
SHA256bbdaec78fdc0d56c83fdb2f55c641ef0ea57eae7d7a6ddfa5cb87208f0b6a319
SHA512136046525eadf52f58ba23904b94a21b43052d28048a44b4d6c32971d081cc38c610ba486c632a28539fa299d745aabbff62b74f3ce6e63c3bbce677acf8700b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\icons\ymail128.png
Filesize4KB
MD50c60ef8ddf9a2a85653dba05eb30152a
SHA1b578eb165163f1882b0ce2331413e02c19ff7d55
SHA25690c24565cca615f4c105adbc869516d104fc4ef4b8e16b687b138ef1e3ff4b52
SHA51287f15e363fb6f4a279875f86a401827ee07b8ee7583d4b1a762816803c532620153fffdf4364e9b53cc4891b5fe90e11754021e821e1d6ec4a73dcaa0f594dd9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\js\background.js
Filesize163KB
MD54b38936bb8cdd5698060947df64213d2
SHA1d9b4a1cc4ee2db28dc6c13e3b74d10c14367bab0
SHA256e052985d836ec00a4e2bfb10972ed01861b4c995e109c171a1e397300ec3d2c4
SHA51298c44159487cf7af41767b520d3acebfe368780680e7f05facb1d6040e41c3ec8e4c510a8dd9368e6c196d09ea69e44cfb8c7fa111e8c31d1579d2b7dc944341
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\js\chunk-vendors.8d4b78a9.js
Filesize289KB
MD55c8bec2413d1a2d5ed3c6f56a349c756
SHA1539f1a5a0735ef004ab79946cab89649f835c0b8
SHA256ed951b5d3a0416421fbbb2ce879297b258c169c7c05744fa21506e6547c28402
SHA51297c52262619a70e2f4b1cf7723952837c4a380a1487cf2f1004bf92e9e253769a804948916dffabf954c7ec02a340c9afb644848179d320401422b2b94dbd4f7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\js\options.2ffbbec6.js
Filesize35KB
MD579ef481c070e915026ce14cc413d0f52
SHA139e2c55d0351a254cc5ed7d8b27782edf89e0c87
SHA256f88298f01cd4a66c5264fb2c5ecf95548ba52e10ce140679b279941f0b538fb1
SHA512222d1ea8a636086e293ca38e3ff69b6e8f04234e4ce0be7849827302a1880ad9b4512554c3e6d24f7df3c26a19accfc2481d2fb0d1ebfe246fe6780a800b2210
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\manifest.json
Filesize1KB
MD5a30451bbb725ac420cff6eaee87bf02a
SHA1b67c814af02b13c85b122683a6e445893fb5405f
SHA2569a883b14aa6ab8f1c0f8ad88e05df757f3c16770539603ddc14cb5c6aed1260d
SHA51246aa34c86730a808b45c18bedc5326342b029d9124b8e5dd5614665055f71097018f08f94280dfed9778e1f0b391d963f19bf1535937c3b1e3eb778bddba6345
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_1890398788\CRX_INSTALL\options.html
Filesize1KB
MD5df180c4411bc506c781ff1dda04a7286
SHA1496bce169253ed25c98da6f1ac0c70ccdca03547
SHA256823482af1b4f2c9a964b8e50d058f7d9bbcfcf6062596ed6772c85f8e960af3d
SHA512e83260bb43442eae587104b55e9931c5706c9dc2727b14546d958e2969e50a8ae37fd9985516eb9203ab1aa555f73db3405cba0fb1433b51fc0164922f6471c4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_483069084\CRX_INSTALL\img\wav\icon128.png
Filesize5KB
MD5351c385252a04d37c1c86d532e9005d9
SHA10f699d2be7b25eda646b26341dd47377616dcb0a
SHA25690417b6aa55fd6c586224bf15ca4a069824bf7f862c5af12cab53ec719ab04d3
SHA5129deb825f08c945c8858525d22bf9ca22184ce790dc93e9e469d6a8a3d1e8f8895f3c354b241bea933d8773d7eacf1d76346c79b481ccc30b3f375c9129610e22
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_483069084\CRX_INSTALL\img\wav\icon16.png
Filesize620B
MD5c32252548a5c27119622f93f8410ea6d
SHA15ad1d34ee44cd0c5e89724ddf74a74283e6385b4
SHA2564f8ef975939ff0d862115fa4195f5b0996724930552b2feb3f35140ff3942be9
SHA512db08dcc3a0e4760e033335a92a2443ee2457b716975d4729ba5f2d1058f9895339d26d12c0a5b9d1b3417ccfe6ed54051fe499bad9636ec8fef3615048177294
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_483069084\CRX_INSTALL\img\wav\icon16_disabled.png
Filesize554B
MD58ff5336aa2bf36c0c65178e4eb6c2658
SHA1c225b8238e89b2bbee37e9567d4e163e7748b76b
SHA25697a8354b6a10e7c7bc8a93f3e69af9afc579fd43c9e5d30f6393d222f65b5264
SHA5122424a903caf8f9059a3f05147e3cfdce2d71d36ecb7ac8686244a9a51f232a2cb8bd8e1c152e1e07d3dd3d042064a055c996b3f261351362d67b24a706770626
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_483069084\CRX_INSTALL\img\wav\icon48.png
Filesize2KB
MD5ce5cc8bdf39d1d850a14331f7eae6a8b
SHA1cde3e661c7235e5e26a3aff803ad2d5ecc8aecbf
SHA2567a0daad03e1c129f03d61c5150159909062f91bc1eb72e93e0eb73205b49a0ce
SHA512e13054a509e2f1ce01863676e8ed95e9af3b98ea460ab265ef627b0c4b8a0b91299bf2abc6cc57d152f8a269927373cae7887d2cf640993bffa838f27c8e7403
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_483069084\CRX_INSTALL\lib\components\panel.vue
Filesize2KB
MD5b4c87bf3be0d52f5cb3e1d3355225dce
SHA1bbee0ced19039e58fad74fa9c4319edb2a2299ec
SHA25684acdb6dfec93ef4c5db326e1685bc618f63d515b6dc9203d9cd6acb467eec28
SHA51278ef255d4f24972f4bd86923853b9999537b08426353d9759b51741abeff104bcd211b19e5009b40c39c0b8f20d5bf27eb8cd9749ebc942a21f151d1bc3cea4a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_483069084\CRX_INSTALL\manifest.json
Filesize1KB
MD5dfe5ffb971d5dc733edf634ae04114f7
SHA12aac452beaab297d11e01548bdbdd2b1a459e096
SHA256e6e3a91197f81003ae721cacaa3502270591dd10e0e772e1588ff0799786adee
SHA512c76f7d6aa7b92bfede7450f3d10e39a6fb60329b33944d7ca15e63debea9443ce603226969988c1bec40bcf799930effa4bbb9abe454f9bed8ffb7f9427811ed
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\3d13e4fa06a5e65b4131.png
Filesize190B
MD54785865b0cb0fa1899a688c309f50ada
SHA19d8f0129bc01574c30bdf1a07972b0b93b3871c0
SHA2566b6c9dccc49f8ea157baf87f1188feb8a51af505ef24759095ad4c152e9d2aa2
SHA5126afb11e027359e8cf953e31264978861019fb0a823abf5ad2de0e9b168891600e288ea2841cba2d11e814a18ad8da197064ed3ff49372b234748b064d81b1e2f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\background.html
Filesize136B
MD57f23aa60ff602d90ad0894587b08c3c7
SHA1016e56adec16a1be50620c2cb20436d5c9a4b3b6
SHA25622c8d139f6ce586b68f47d2bb678e4c70386eff0dfc304a8e76c53b4407542ea
SHA512de56f89f8032268fd61f7da19a5eb5ba18908695395551cb34b7cb658f993505d3340b34562d3960d77bc95bf06104d110e13cbacf6048fbfd4b031a0d9ebe0b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\background.js
Filesize11KB
MD593736e8b9115d41bd093c7af1135c494
SHA153a4f700f544a77bc1e8980e1c816763fe41f852
SHA25677388360ef423e57e667fa26b9a194c5a2419e3548e18d9dfcdd2873397822ba
SHA51217a4ee5a8dafe3043e44ee10506536308ce5829968236166f205c1f4f3e660c02aa3b0493ec514ef167f1d1c7ab600474f497126f64c3ce2b4fedf72d4b72a60
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\c34917e451002a535f2a.png
Filesize191B
MD5efe782832ba04de342fda36a67b97f06
SHA1a81b950683a84102de0c49a09a1941d8380d252b
SHA256d7ba6121152de7ca38191b380cd5ff99ef392df1697f6819aa40a0bfa991b174
SHA51231184ae171dd38ad16b3895ae3db08ecc6727b76cc598d29b10f36ea5655ce3a9f8f7fbdc017d60a7137db608aa5a4f8c7f8ead25a2105e802cb6c0dcaf7a2d7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\gapi.js
Filesize16KB
MD5da55526fa6ed14e2532473478147fd29
SHA1629d1f38adf93ab354f961512624d6be409711a4
SHA2568d1dee905b9bd186bb56870888122b4b0e0284855c83645b0e639af388463b9c
SHA512ca2ba1eb014ae842d5fe266be04cd1211b840a196febaee8636a0cfd968a8154ad38010e11312696a17df480cfea6bdd06d111e133951e042484ffbfae7205b9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\images\icon128.png
Filesize6KB
MD5e024e47b16e648ae0b66661d745dacbd
SHA11d7b761c12b69d995a8a35e9b0eb8897d18c9762
SHA25609944afeb67bb06f0a086e8c9e17ba9a2947d19c4de4e99b0561cdcc5c61b6ff
SHA51281d5c236ac25ed5fcf2a6e5d41a7d1bb8e8f91cf9cfb2467cb710a8b27347711c3882426b2784b1ce532f395ae292d9b5f3c69b30ab657dc84391e905e3dd58a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\images\icon16.png
Filesize657B
MD5d4fa227e1d9bfb01ee4170eb5b9acdd8
SHA12d166890527883d37663459c551614ff31dc3b86
SHA256025eb6efc25e77c08a93e04a3e5b1e49e2d7195684e214b9e14605e5ea6b642c
SHA512cc19a8d37f03c16634e9de4556dd19b3dd3f1b870f6fc92837919333a3bf61c3daa90b177b675553e90a7cb7b42b89b51311f0dc6a32a503ac02f6332108414b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\images\icon24.png
Filesize1KB
MD5b218bece0355fd284ce1109f5bc70f48
SHA14f7b6e6534227b23ee31e7fe7aa3bf513639d442
SHA256f862a96e0f44e9f5ad8b937411743f8925d60bcb3459e513d5cbf2d8e0413db5
SHA512ea3a598a3da9326d1937b587a43134e66bf8952df7602c18ed93103b5e89eaafde0de76ffff364e2769745ede69663b50be22a179fd9b205b0f0d4371f255ca9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\images\icon32.png
Filesize1KB
MD5eb17a4e5f9ca75ea1d5423886b6e7fa8
SHA189afc732ab43124560bdc0fba646d7c066b68984
SHA256fac6682daef523ea1247feb7d287332895cc0930e915e5583170c3a8880de2c2
SHA5120463bf8d0b1764757178e79653283276c80763a12eebd17c7374ca35539ee383be8987cafc891609291b68bce7e2fab2193c0125f684d2f09cbefb58557f22e9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\images\icon48.png
Filesize2KB
MD5274d66b496c6e8bdcb89fa636da75e0c
SHA11caf241c0e0220956c53d672f3d2b1210292c623
SHA256e0787a847dd7b2b9b265fd1946ce05776860fac32bd49b18c36391a2b9eb4f4e
SHA5126e97b58626ff95b1140856d756f5b4f4b301b6dc3d5259e06cf3d66e06000c7ef04d4a3db88cf0a4d77467465f5325185434245b9c190b9481e2cb92e9aae1ca
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\images\icon64.png
Filesize3KB
MD5844f0cca158379b203605b18ecd65632
SHA181dc615c8f85df174a0cf213f0dd08aa43bab394
SHA256e97551abeb2364f2382aa540130c0077e0ca607e6599d73a9b7e1481e91225f9
SHA512991f2b64f212e429b91cc337f6f0dc47c36bf13cfd405e604c05bd733ebb164a05a7dba94f52961d5614d299900cb57f15214e1be7c9b4a7a50f67af231e1d13
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\index.html
Filesize1KB
MD5ce55a64ea615b0f81b0688de627df1be
SHA149ecf3e8024881b8e2704b2ed54186aa14658e71
SHA256304a8c2ff85745d2a023ab6129af3fc038f13718ddc2dcac7fcdfc8141198a4e
SHA5123f84a4511d6d2645ac90a6b6b6520429da818ae71492f45f343466baf39290e08220cd90122e9dd7388cd0694579eda69de0d6c35a2b3bf9d90b2edc76311a3d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\main.js
Filesize1.4MB
MD5817bdcb704470986db5ad09d148c43cc
SHA1cd37f5ec1725ce894f78609144e08347493398e0
SHA2568fcd512d1f5ac7e69de1880ed01c37791d113f8b60c6e3cf71bba1805daa2cdc
SHA51212599d907fcc4d9fda7b5a6bace3683fd5ce926a57bb2ac917eb5e863544c260f65d70e88ef341ae5c5ec04fdb9c6f5585b906d5dd9b19ae3e5fc3ced34fc70c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_657324665\CRX_INSTALL\manifest.json
Filesize2KB
MD5eaaaa327aec555776b73f09abc71bdeb
SHA1ffb355a919f36d390f0f15d676199cd5446afd1e
SHA256873bbbb072e9e51552dc90c8e9c6a836c6e316a0d96dc7257a3975a1e3c9a651
SHA51242df290f5280dbf049bb4154d5cc9475c85df299055caacd34d8dce689e08bbc73b090307ba36a3d2113f8d4110f227515191fde2ef5ef1748c16d1dd240a0fe
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\img\wav\icon128.png
Filesize10KB
MD5d6a079ac7bc5fc7ddc4ec31929791213
SHA1b9c1d2b3754af6ad75dab4fcf47462a19fef86e3
SHA2566560ea1bf9a12742eded10160bd6c009145c55c706645e623bcf9c016419c009
SHA512a7d7b892c668ccfd6fb30b983afddeaa2213af0075012101d781cb8d43928ad610f3caa316bd6cbfe6a55b9ba2dc9213544cee3517567746395fbef96f0d0e86
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\img\wav\icon16-warn.png
Filesize2KB
MD5063015504255a0ca31eff71f28d1e1c7
SHA1c9ec7458b978e0e35f522cc0219914c923a42fcf
SHA2563dba50c22bacdba16d84310e3f81938a56fa0a9742a8b3732e323933c15e7fb8
SHA512325b3f11f239f7da8a26211383fd548f1af500646051da6acb68525b78774b67e687ab20109d8d8bc139d6a3c3dd3752bbef84d8b9497654d25a95f28ef39616
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\img\wav\icon16.png
Filesize751B
MD5661d7c67be028b650bc5b894fee1220c
SHA105137e849d0f55f6920ad3d88390a1b2f306bb1f
SHA256a149990239189f32e08bb19f1d2137b12d35ea4fa2cb20fd6ffcbbed3da54e8e
SHA51206dbdd8cbd80b7b00f76a02678a892f41a52c0397ec3f799a0ef4dabf9ad1103ddd032bdc852712ce1a37f38b1072c7112a3e710491c08d539d092779c84ebcc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\img\wav\icon16_disabled.png
Filesize760B
MD5a902b117d19f517dccb378597fa1391c
SHA1f3a622e821de2cfce7ed9c478614b310d6ec3d36
SHA25673c909c237815873eddfe858509f38b978337ee2ed8ecaee7dc002962f807d5b
SHA51224c42de5b1aaed3bf88c6dbb8aa0aa82ca483cf00f588c4ebafa4e84c73c2f7bf128ec8a23146ff7f0fe3617dfe15345f0e0113f5c29c6bb9ab8b591e78232c5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\img\wav\icon16_notif.png
Filesize3KB
MD5d43115639a471d08ef14d5b7b580c1eb
SHA17f00937e64acf63c143d9838e5be1079306f302d
SHA256fc6520c86cc8390923ba2621147d9cdd52ca01499a930accef747cc3aa6573dc
SHA512c91f77469d1d7579ed8dd7d730064f125dd04866b12d8a23564c8c13f26574a72e847a91fe728df8985e96a06f39c073f384f70197bf6610cb2f6d106b64edda
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\img\wav\icon48.png
Filesize3KB
MD531e36f83996aedf1231ffe8ce78b2ca8
SHA129dd444788d944fccda7c969d072b20330b9c44d
SHA256b3800337f97f637e4b3596aa0b57efa5f59148c47a0c570f45d0e5065c983962
SHA5120401e96b3ee40517332a5b1601d7c605e24ade1ae58e0980533da0adc4477c44a8eab86335fa00b84d7ac0510216de0ab68d925401a407c7c480b54f470144f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\lib\_poly.js
Filesize411B
MD579099f39887efbf626606f257d26d07a
SHA11bf38891e171d4323449f38cf499347c6429f6d3
SHA2561d18bb858bd68fe78da49bb263d0145d60ff98433e01534ed37615b0734d9123
SHA512f82b030d58ec32f5602f4a13e53a61393cf2246836d560724fd032291d9ff4a4d93821dbf3dcb27fa8f806702ef8054aeeba01e77bfb7fac81a49886f270d6be
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\lib\components\panel.vue
Filesize5KB
MD50ec0ea64cf3834e7e8f2ee92e48f9794
SHA129467a3b0d53ee4ee38ef6f5dc8d9beee2abf1e8
SHA256c0dfd84cafe87df655ba435e84c09b5582ea7c8ee8f8f198092b71f3a4a8cd36
SHA5124bf065452af0d1884927f11ea09fb9ab9455f55f4edd309f29d276b75eb3144062b3e7d743b6d61ab33778c929fd2a8e56c5acd2506b57066b66c73342b2aeaf
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_769298192\CRX_INSTALL\manifest.json
Filesize1KB
MD53ae39e6df259f52b459c4fac36da820b
SHA17b4bb7ac2dda3f56f80679e81b1d6c2d08f9ad3e
SHA256318817e11a9a525a8acb2aee45bb39d34dbbafc8311dda4dd6dfb868e2707029
SHA512a89ac319c0ea1620533bc22844f01b473f60d3122d2cea6d421d860bccbd30656d75fbf035b1353b25d6047822e9e8d13c07622e7e20f4015b447f8b29c79e68
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\_locales\en\messages.json
Filesize87B
MD5cb899ec506ae3bef16421dc39ff26c10
SHA1714630649a77aa2ba4b4d017820247526b805fba
SHA2564da1efa11e4dd6704473fe530af1f90fc80cf4b63b31ec9b954298492342370f
SHA512514578131935e7adc3d04573933c943d114414d209a74e13ed6f046d732b959c9bb1395a72a488eede9919043a54ed1421bc02a4b0da1a7561fbf46df94eff75
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\css\chunk-vendors.b71cb11a.css
Filesize316KB
MD5b01bbce9ebc38e9b2c06cfdd46e308a6
SHA108e7f48270296b905fb59b84e9c61214ff02c845
SHA2566d20fb764f5243dd7f8ae359521ebaf9fb226cfa88fed4e485d494933954045a
SHA512a35677754cd9f42825c2e4a896aaf6035a93ac2062e1b69091d536e5a4332b3714caf5485eb9f1ee38973254c141994c0d57ecd00407926598d547bcf43503d2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\css\screenshot.ab82a5e2.css
Filesize3KB
MD51f75aaa8da687a4acb1bc3e5f3b79d3e
SHA13a13f6d52836f90d895b40bfa70752362ca2f2be
SHA256a1e7e1d010612c3c7b05ac4b685e23e38e15a8625cf216faa2f714c1a3367670
SHA51296a0339e910b6f5f73fa65c7c770eccd71723884387da24bbf37d5ed337a4296c4471ae7b214d75dd46261c8c9ada01193df56e5615de37184aa37fca841fbc4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\favicon.ico
Filesize4KB
MD53db45564a4a587fabd3a35767ea8cd16
SHA1bc123d86b4b5938a0091889a9c7e04a60606d5db
SHA256c123337e44e5da40e8c99ed5a5edca233b326bdcda36ad937930baae7d70eaa1
SHA51294f2c149608245798ec19f9fad7392265f112c97bf14ee661486f3bc0a0d5caa6f23fd8f707de67fb2f5ee312f31e2970f5e39c6d357696559657c0bda6ad830
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\icons\icon128.png
Filesize3KB
MD5b840ca7c399cb6052c1c6bce36de7b3c
SHA1b1b3fba2390c187376c6d66e9986743dc79198c3
SHA256119339c796b1f567017f40eacb67cb6eae31cd9d9640f751e93e6e5bed2ee340
SHA5122966380be2f98a16464ecfbdf2509be5ece87d883ae72b04b52b7db1edb75cbdc88b190c7762450c74c3618c00d69dd9c05be38c5dab8d733925348178215c7b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\icons\icon16.png
Filesize518B
MD5442a5de0d72f631ef9316aeeeaa93cb8
SHA1afbd8dcf2008aef3224a50d8fc2f66aad6464d43
SHA256569d048ca391ae3e44680d4c523995b7c8d53b5c35988aa9b5268cad93ed1752
SHA5127db151ec2bda1cc3e4abc2b4c9c2e06ee0e65e553dd70954ccc562508c7b4001a737610edbf0a04ddbcc3becc8c0abae9c5cb5c08f2ee94d7f569e0db3438894
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\icons\icon32.png
Filesize990B
MD5d12d318728fbf17d5a98f57999907987
SHA119246ed7d31df312e0af8411e3caea75162585a8
SHA256a6b1acb259a6a601756a95580125862a29e3c9e3477c163552054aa2e24b21c7
SHA512525b4e5619680980f0b7395f4b93e3a438d958bfff46dca148c83727be6c55fcec3db74535a14a775e67cc9029925b6686177a10bce8823dd6a4e16c15e3c604
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\icons\icon48.png
Filesize1KB
MD54302da975ecbba53ba061f5fff1e98f6
SHA19dbe20b9446a54268c827fb0b123d5197e695eaa
SHA256708eb730f18d6ecebe384caf7e08d5afadc26e68e7758eb38da9d76bf3627a7a
SHA5122083518c7fc7bb5714100e1dff99d732369d39a6040f0a3612e2bcaf36286531cdc2be8f4deb11751fb81e8d724f38fb2a46f083839577c027c2371f8271a9d2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\icons\icon64.png
Filesize1KB
MD5b8114f01b52ae6d30ebd234c55121d13
SHA1c8369e1e760fe9785938852937c83a588be4f057
SHA256fd9c704055cfbf913af8833742a3f94e8cc243b5c26805e73a4f01fb130364b7
SHA512c7016ade9ca66b893c5ed2b6760030b456f672a970bb3aea5169b05c7051f02ae2924a1cc00a55afe564e0d7136224d36775712dea9d4ba69ee84203908d5afa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\js\background.js
Filesize27KB
MD5c67336a501fb8e77464f92448d96a4a3
SHA14a1fdfe6e0c462281dbcf424871748fb3d1ab390
SHA2560ac1e8362ee965e90e88ae0eeb81765cf19fda8274adcb5a14b79f7b3f9aac79
SHA5124f724b8bc69f114157b2c7b91916cc116fe0488d26c5ef807213212f559b9b19a27a6c12a729bb3d6601ebf50d442e25c0b673b4f3ecf06345d3c33035629a71
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\js\chunk-vendors.415c12a6.js
Filesize480KB
MD577fa64c2eb0898d78e608fbb9c236384
SHA19199349bd9840fa3d72e2b4ef52cf1275769e8f0
SHA256f53209df9570da789a0df7b82bb2a896bb293500115611286291b19f7600e916
SHA5121f71ad03ee7a331764cfac4eccd1ea9659da2d422437691a6044dddeaa4dcfd685a9d83a21fcaa5ddcf5b3dba3dc826b7982fc5f0f1a4718c9fb0433b263a91e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\js\screenshot.42b207b1.js
Filesize19KB
MD51a8393383c20555b0b1db3f1ad8c5fda
SHA1ba0218d073816a897af5713858adab53faaa1fe6
SHA2564330837a55f8f307fbca14ae44f7b21daf05758a5bb779e052560c0d1fbde46b
SHA5123c446f00435c30e7c7908c7e032a3d67593e1a4d0b841168644c15e579caac3b3f5cdc7c20dab600dea13df63a6e459396c14179820f843aa65e35d1d1193f09
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\manifest.json
Filesize1KB
MD5d92a77936153f3d6efbb8af1c7592caf
SHA1499ade7a4e7751016b68fab31daecd8e05dee033
SHA25621774dc9a86a1394e3f5e49e0a2c7eab376c1b39d6c34e53024471a7db2b8291
SHA512a06c1da33f7f7ae6f57d4191305078ee63870773b4b1a71ada4361d199e00cdae5fdbce6deb17adf76c94d51a2dedf48f28c2ee09c67ce3d70da97f815e2e69b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1900_805229323\CRX_INSTALL\screenshot.html
Filesize1KB
MD50f59002ac062d276b24d39baa02f99e1
SHA1d185a1db0e7ef325b11ffdba52193e0095aff79f
SHA256c3d2c54a1f6d3e070bd84446264edd20dd693e2d02106f9f5c8f3a38460f1db4
SHA512d36d48dd2241494818fcb8dc0bc6441c242b903af4079862bb2403a492840ce8ecfb4585a01679a8a5108509bcc5584303e5fcd04af1041a35e1996a15b4973a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmjgfhnpipbddcdmmbcfjodjgpfecdaj\1.0.4_0\icons\icon48.png
Filesize939B
MD5f0c4dfd281b1985d4913ebde78ea37f2
SHA1384a419488592cabfc86cee928478ddd51cfcbc2
SHA256ad1985a1cd752616bf20795bc3671ad468e7d0856501f9fb45bd3c50dcfb18f4
SHA512e9a166fbc396f434eb67341ca825f57315797b8da52142772dbd26c76b381a754f50c60c89744ea67d26a9a521b707027af09632105e2b7138b3d3c94130ae96
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_dnpmpbbfdefapbnfffohgcejpogkbjbp_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
5KB
MD58ff2a3d21d5f62bfc207346cf836447b
SHA11632f8bc2a1edcde63fc54d8a595ccf284a944db
SHA2562499fbe00b3e69dc939bc95a529d11ca20eb65f4c163a074fec828879050535b
SHA512ea9d2f816877b8fd3290252d7af00f9e9506ca8700129345ee0cbe09e7345257df47f0f39e15ba3fc8a6c18741ea12295fe8434499a76e058309bc698d57e305
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5860a9.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2KB
MD5f662ab8bcd7260e446fdbb0a91fee933
SHA1e7575fa133fc47494e2475bfc8d04894340f831f
SHA2569522890ed21c98fb38b65c6e2de33d7945e96993e587f76b38182179635b5f40
SHA512296de55a18f8a3ab892915d85cf56b77a0e37454b1468b779e6abd0f8590fb10f89c44d7519a8d4ce5d674d65ecc271b5fc124093c22ef354f715041435c71d5
-
Filesize
1KB
MD5bcf58a7cb323ae94abf7251c0bd52108
SHA1ade807bcc2d2eb0027b700988f61f3191e9c236d
SHA25694328ee67cb491eafc3d5d9d2c1fde5f418f1021f0bc62ba38297cf9e2d1d930
SHA512291056c89e9ac5bdf3abab7a9c304ab2ffa8a78b260bb9d797ba6f91330784366a133dc85ed6847a4e775c462eba3ad72c0180b08a2397e4f41b6b8167703c15
-
Filesize
2KB
MD5916f467c557a6dcc6c26cd074042e017
SHA117e256111ae1a2b215bb21c9dd7bdbbf75a28b4c
SHA2569a126fac2e49f501cc9a72b7752436259dad9f34565cf6766e3d1d71b587d86a
SHA512cca92d10f6c8d90380d44da8488caeaecdfd2efeee85924e967d95fb34367a16c937db68ff99f994c62a905e39dabe04c568440b77da49a208c9e064d8d00b75
-
Filesize
1KB
MD5aa211c53541a55eda087e782de5f648b
SHA1a5662443c0341b6ec26581d866dc167d6a032429
SHA256e83095ffd60707b569e3e69bbc079a49368ffc9d8e14c4a6bf252765a064b9e9
SHA512a5937d27d0c226839830fa771a858a5b393ac5adc3f2a04343f8137b4c64f7e905438858b358f3c4ec2304da2e11ed9ff9f39074d2bccc6faecad92dd16812e1
-
Filesize
1KB
MD5a076c2a7949806fd61f0dba703955ca8
SHA1cc2b7abb0ccbad8a73517a14530311cfa5fbc70b
SHA2567f28209bee606e350fb99de33bbb67326ddea39e653e7c0802efb44f9a3d3bfc
SHA51245a780b33cc31a4be4ea0d4efa35aaf179e6a73020e11d69f1663c71b4e48a2f5c1986d96ebd8d5a2fd31f93673bd9b8e95111e83911cc5e07aa81932084d19e
-
Filesize
1KB
MD5d35cff273c75fecf446fbf278877cabf
SHA13a009b627aadf959e06d5362c523f0fb5b98c960
SHA25679f1afdb30537d3e5cc1001f2ed81292fc51e9289871a0f3a5e94a01adc0b18b
SHA5124bfca692c6d209ba4ee9d806a10837f1ca692656d89e1077e099d44aed360155517654e41dbc5dd77d0173e3093a5b0f52e9f29dadb0f1fb9629e20a11a6ff35
-
Filesize
2KB
MD5d02e398f4df71197826190a696d62878
SHA1b838195d7db4c4d7265abe0a6d312a0bef0befa5
SHA256847408a834235e94c3526bab0c5635200ee0cc7fdbbb67e7005c39b7d1a4a09f
SHA5128674c5f509feb929524811e1a6aa7e025dd67c0dd3a7f791c8dd466c0d6b1f8e075faae01735201fa1fc6013114d400f8fed622c45465daf5f00530398640299
-
Filesize
1KB
MD56c526969dd78de5f6b9949eebabb4f36
SHA12a413a9742a83df7335e227324ffa07f09df19c5
SHA2569a5a0662e9769136d6ed8cc23bff7336493a32c7863ae45dd22aa0cb1bec740d
SHA51252886a4e6dfc7b9fc14351464ce164f90c1ef5dc21207716058163bfc2a10ca6516c13fc18c1dfc3fdee913d63e893150ae0489f5ebbd76aa9e76007716096d0
-
Filesize
12KB
MD5ec5bfb382c809be2b3a8129015c42ef0
SHA1f3c2af8faedbd506b5f694d49111196d22636de6
SHA2567bce242c3dcd092b7d0ad0c38ba6ee0382ce56d6511da0d7ac520de7be7935f2
SHA512e40c7eb45a82027c36828436189c007aecf9eeb9640901f81560374b7432b09f4db57c0979858ddfe2d9c080699496865c1a5ae871ded14d13e0abad325786a6
-
Filesize
11KB
MD50eb4c55686f78c47f2cda385b91aa194
SHA13f8a81837e300be65e2a9d355f7ffcaa33b822e7
SHA256cf9882d40219ec303dc04176946351cb1ca47635d84cd05ab5e7e77150a4ffcf
SHA512da97762f1c8a9fa0eac725c35bd00383acfda45543d7fd5dd3ca8f3af2feabfb853100f002dbe72f4e92e1e1d0f38f4bc6c41e7484d6aadb8702f53c0ae05cff
-
Filesize
11KB
MD5710231aa3e6e58ddc29065a5b63c1b2a
SHA1c4b3fe6a8463824586129905fdf43782890e0d74
SHA2569b66016705ae2fc6c84efd06e357fcd9339acc5ba55e8b7e0eb794b3b9f4523a
SHA5121eb3e447c3674ad2900bb43d9f79a10b72bb06965db8890677a15c81aee9238a64c2ef88a0ec105731a7a9aa7f3ebdd83c449bfaffa453d1b1ac2d4d7bc40d7c
-
Filesize
4KB
MD5a515341ead7116ea8cf4f363303b2880
SHA12db1912baffa3a202d4bd7837823f2fec5b12d54
SHA256be027763932956609f041aad5b889c2f927cbf24074a58072443e1f39e5b8b19
SHA512693245521c8ae77ea5dbc824eb6aee4aa7042100a2ed7b0a5bdae01e93b9cb1d87507b84ba9d70f1cf374dbb1c552387bcf8513113af9fed567260f60822193d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD50d6ccd748428449c9c0d0e7a99341939
SHA1ad86cf73921776f9b2b20fe356c2e35c87fd3a01
SHA2568b08e94f115eb09ecc3d254b7ab074513c72c3105669b83f340967d41b15d883
SHA512cd1a3928bbacde78ebd9a298760e8e68ab1de9503b31d0e486fa62770884a3c5a4c1614cc695166976b1ebf725c988efe06bbf1a1d3ed358347d0e753a56c6b8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57caa3.TMP
Filesize48B
MD5ce597f9a00ccefc9792e1a5072b22e8e
SHA13af234465435d08adca459d4b668692330997bcb
SHA2561da3ada9e0f4ccfe07ba2a49e7b9ff28a4ecf96c4802fb1586ef27e55e65c5e0
SHA51245b982c7eb555311453a44bf59f54c697f7897df4c0f1e6875b8f6414f0d889cd6cf7d361ea5e1c2eeb586b80d4aaa4ac51f2329c9ccd172077536b1269cc528
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
173KB
MD5dbb809c9ed271936f6842f22d0647bd0
SHA10276c592bacba0d2a3aacce241b3340c46a13f80
SHA256b40ed97fedcf048b92224e3c6cac62dd8286732e7a945cdddefc49d8cf5bd398
SHA5120e7edfcc08cb0969aac0e07461736a85e175ba8652c564924140f70d251dc0a7ab0da26a6d1411ce7070d45d6c7a95d0fa9f93165483cd6d3cd33d5d20d85f22
-
Filesize
5KB
MD5f445bcd302cae546bc21be28bd1dd424
SHA1fdfa80f9c57efaa9b222358e690063e2a9944520
SHA256244c275a80ecc34868a680eacbcfdc03f777550ed29ae6ff0d14a32ed7507be1
SHA512c6fe6051b30a759311dc5dd3455cfa7b9ebad0989292efcd149c5cf3645bdf7b93c5d560e7d9889e4e5816b2d52379f84ed6fa3b7276d18345ed8a7680eb2a64
-
Filesize
5KB
MD584071c143d591e3f84b930543544d760
SHA1c2f23b1fafb4154250ce737b32726ad7a5ced60f
SHA2560b324dabc9e7d54139de59d17e7e769bf01d4f4d69c124176b9e8321aaa95d1d
SHA512fb511314f58e46c2d396fe5907d5504fa9227642a459dba5ad028f4d101ece3a706dd3922297f431fd07172b497e8dcdaabf86d19b349fd03043d0efc5556e9a
-
Filesize
5KB
MD5e629f632a3c5c6a031d911e662a6ec94
SHA197de941cee2984ae65ea120904f0de39fd25557f
SHA256375558f494ae55b4f150788328d9cf76d2fb2cdca884f2160b22f2a36b916ab0
SHA512737d7475330a8151fc4531794346b1f76a6f8a331dc3437cbd1521e21d7460443a766ff99da93587a382fd5b5c6617d0cc77d0ef8e4a358e1dbda11f348e81f4
-
Filesize
8KB
MD563701fd162ce3bde7bd64f98e189bc8b
SHA16e6029106e2db77018905acce8fdd0b7e274eb71
SHA25607e75c9c8cc7e25a1e3183ff03ae176b069ad976b1f9e0d2eff8c1735defb23c
SHA512e21b1b8d27048be232fd01f2c5e9e3d3ed9636b1df4303670e50a31b5c0ac1bac401f0a534a08abccd8c34d8b58c6279b8122bf130bf7bfa357ebdd6d44b8d5b
-
Filesize
2KB
MD5210431a6184a4d7cc7b8ca48ea09c19d
SHA1ae4ec4502aa25b40b995dce95f8d94ecde297e13
SHA256dbde3e9f4172899b45e84f68bc3f22c1a837f26465c7f0a2beb1f119e4965ba6
SHA512e3d9cbf668d8f71815d45348bb3ccd473c16e60cbc2e7b08a74b1a49d11b178214aac9ce0c1d6a0ff364e8340430ef107193dda6b557d83041cdefc70c852d44
-
Filesize
100KB
MD557783b1a066bac9a17b119f0976c1786
SHA1a8148c2a2bb39be5d03e8f41cb86d8ca2f9cf42d
SHA2562e668cba6d97472c7ea336d54c9028eceb3c8a28ae4745114cea1247bd3acf98
SHA51282e8bf0320c27c7caa7c14973dfedc7c7e6e8fdb80dcfa2d3965727c4deb44f6ccd16bf2e3f9e7e6275afaf135c3bdee8558fb5c39d2dc7e45f12fa08e67905e
-
Filesize
98KB
MD56355321ac2b79112e75a78a71e791191
SHA12c9faa9c534b0a7154729e31bb6a83708888dcbd
SHA256549f3cd44d0581fd46dd724326192b9ee0142e1e34b7f149b64bc8d9409f5a68
SHA512e128c11c9c207ebe5807f0210993ce046734269c272cb4dab08e5e4ff2c54fc0459f20845525a8911221ef76d8620aa22d23d768b95bd7e3c00350e0c66af210
-
Filesize
2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2KB
MD5a89690235fd012a9f6c5be722c05a8e0
SHA1cf4dbc2ec75d6d7702c8ff7ad2213b159af7e270
SHA256f4965ac553b27602e0f655da6d4ff16cef3cfd72c3635bfc3211116bd27a9fd6
SHA512fd65cb7125e321f0acdd54dfe12f5014bd9ee3d288a3028ff8609c6207893feed78739df975c77f5c5fdbb6be2d36d05a97af5cc9cf374a0043cf7efe2a1108b
-
Filesize
190KB
MD5a347d6d366ad8add4e878ca4b08d2efc
SHA13a86936f589f1ad13a4ce762c3ae5b7fda7ba813
SHA256a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24
SHA5126f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1
-
Filesize
190KB
MD5a347d6d366ad8add4e878ca4b08d2efc
SHA13a86936f589f1ad13a4ce762c3ae5b7fda7ba813
SHA256a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24
SHA5126f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1
-
Filesize
190KB
MD5a347d6d366ad8add4e878ca4b08d2efc
SHA13a86936f589f1ad13a4ce762c3ae5b7fda7ba813
SHA256a248743c450f627e5da5e2a50c2b9cfad707ef8a7e12d8f66f79fbd83ac9ec24
SHA5126f88fc78b28a7c415fc17ab21efe42d780832e4b04a80c3d3f7a7be0715197b2cc55cf1fb291a3b57cb895819d37ad57f5fd016441afc8b1a0921dabfc1953d1
-
Filesize
797KB
MD5633c7d20d5786efdddc165160b5b43c3
SHA1559a1ed497e320e2dd6277b0f500c5956eb833c0
SHA256ea328ac7fbc597eb2996c026038b3e88988f2e2cd74ec3ccf9c13e316aadd98f
SHA5124cef24e9bc1ada7e9e1ec380c89f5cb6ca9f13f0b7d3140d7fb26f571b7baf3b729c30e532a0d46897e8aa5705536226630656f3cd122dc5b6de21021f60a8d3
-
Filesize
259KB
MD59c90c18e4bf622fe18e2fce58e36caf7
SHA17af38f833784ac6502537e39b8e995dc00652efa
SHA25654fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988
SHA512dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c
-
Filesize
259KB
MD59c90c18e4bf622fe18e2fce58e36caf7
SHA17af38f833784ac6502537e39b8e995dc00652efa
SHA25654fa93092eeb1008e6cf2d244fa80bd96c15a04f41ee33e873a5619df4533988
SHA512dcc21db2e2d7fb1b96234fc24fbaee5ae2960906874711bbca83ebc7729bfee2409c8c36df6828ff3d5a6ff7cfb95ef35190dda0eea70f6cc64646fc65a9761c
-
Filesize
323KB
MD50bb8bf280ce3eacd97dd336682c8f42a
SHA1b9816b0b373d5d3384a03b12074118b0a7ddd307
SHA2563cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086
SHA512af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190
-
Filesize
323KB
MD50bb8bf280ce3eacd97dd336682c8f42a
SHA1b9816b0b373d5d3384a03b12074118b0a7ddd307
SHA2563cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086
SHA512af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190
-
Filesize
323KB
MD50bb8bf280ce3eacd97dd336682c8f42a
SHA1b9816b0b373d5d3384a03b12074118b0a7ddd307
SHA2563cb73b4b55064c2d10f023bb774b4e2a87444d7a88298a78589d086efbf59086
SHA512af7dd6d7a198ae03b0968d57314ff3fafde3c9b39f52ca341884707d4de51695ec5f2d69320f9b4b927eb2de75db22fdf5a5c7b7b9f7bff8ab45d95a92c96190
-
Filesize
1.0MB
MD54676bea621f5e24748df819822ad2f70
SHA1956804e459468f877311b189b3016e1f050fcc10
SHA25606c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a
SHA512bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4
-
Filesize
1.0MB
MD54676bea621f5e24748df819822ad2f70
SHA1956804e459468f877311b189b3016e1f050fcc10
SHA25606c1bcd3b52f1e43b96e918f61fed394b8399e712ca8fbff247b3a7fbd99692a
SHA512bd72b5d4b0db6fee812471591e607cb7fe84d6efa517181580af243ca83d4294da9653e4a4a10a4144f5d09466a38dcb1793ad7593ba93bad03b0e253b4535e4
-
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{45BD31A4-7EA3-4E45-ADB9-6B2F1F8ED692}\WaveInstaller-v1.3.11.4.exe
Filesize84.7MB
MD504d8157f9aed05b1fcf3a613a97d3e85
SHA1f2ae732123ae717e24d24b3c9a3d2711de2995fd
SHA2564526c938e4c103224199fdbb89f54e09a9dd21035eb86b7caa3dacc671e735fb
SHA512af43d4b71f791893248c632c64e9c999a531a4b4c20febacf34eb692b989b9b8f267fd1303daa9d874a1f80ff159993f5fff34e508c070f482e5633117c6b17b
-
Filesize
108KB
MD58c518b9850da548813b3e2cc36cae47e
SHA1d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e
SHA2569f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f
SHA512c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700
-
Filesize
108KB
MD58c518b9850da548813b3e2cc36cae47e
SHA1d4aefc55d3d1bd6ed572e76719ce8e34a34c6c6e
SHA2569f34050f5cf614e7682749ee9571232dde9bf5306489568f0f65014bf96a950f
SHA512c8e4ca5871df4f238fd6406ddf69bc28d701d4c368498036d2c3dfc4ee2c37d19a5ce65c153ee8f853b01d95984a8ba2687a6c6447856690dcd2da3401be9700
-
Filesize
3.9MB
MD5c671d5493020ed38960d36000861a319
SHA1b9b6cfd75a6df92344d4094cfd2f0c28344b8025
SHA2564104d681128b41765030ddb49b44f02d74f00ce2556c8dc77450fe9487982406
SHA51278f98d9c19d43428fd7b0c74ab591268b66661338f98d3122b7f0df58de6d0d6973b1843c2e3144260615c0518950fae01891a510312a76c9b25cf459b10a053