Analysis
-
max time kernel
1049s -
max time network
1051s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08/06/2024, 15:53
Static task
static1
General
-
Target
Solara_50657680.exe
-
Size
9.5MB
-
MD5
3d50042e3e3991be509f56a2951a2183
-
SHA1
f027790afe9d7ce2ddf17973f0778fb9e983ded1
-
SHA256
76eee256f1223082e8396611baca498542c656edd0fac5fe903e06e6cb5677e2
-
SHA512
120c6a7778bd9f65f469d3335987b780e736bd895ed944d0988372f891b48f9ba09b50ed9dcffd0bf1fa23a12e215ed1f1ffe75d11c925ff4c08d3e48259a873
-
SSDEEP
196608:xoEToOU9+86NdnrqNnHmQ3bKfIiaNPFHNRsiK:xLTtU/QxrqNHL3bIIiEHMn
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/memory/4612-1985-0x00000000738E0000-0x00000000738E9000-memory.dmp acprotect behavioral1/files/0x0007000000023663-1986.dat acprotect behavioral1/memory/4612-2030-0x00000000738E0000-0x00000000738E9000-memory.dmp acprotect behavioral1/memory/4612-2029-0x00000000738E0000-0x00000000738E9000-memory.dmp acprotect behavioral1/memory/4612-2094-0x0000000072E20000-0x0000000072E29000-memory.dmp acprotect behavioral1/memory/4612-2115-0x00000000738E0000-0x00000000738E9000-memory.dmp acprotect behavioral1/memory/4612-2228-0x0000000072E20000-0x0000000072E29000-memory.dmp acprotect -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/4612-1985-0x00000000738E0000-0x00000000738E9000-memory.dmp upx behavioral1/files/0x0007000000023663-1986.dat upx behavioral1/memory/4612-2030-0x00000000738E0000-0x00000000738E9000-memory.dmp upx behavioral1/memory/4612-2029-0x00000000738E0000-0x00000000738E9000-memory.dmp upx behavioral1/memory/4612-2094-0x0000000072E20000-0x0000000072E29000-memory.dmp upx behavioral1/memory/4612-2115-0x00000000738E0000-0x00000000738E9000-memory.dmp upx behavioral1/memory/4612-2228-0x0000000072E20000-0x0000000072E29000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\SWUpdaterCore.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Free Download Manager = "\"C:\\Program Files\\Softdeluxe\\Free Download Manager\\fdm.exe\" --hidden" fdm.exe -
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\Version setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast\Version setup50657680.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast setup50657680.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: fdm.exe File opened (read-only) \??\F: fdm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 199 camo.githubusercontent.com 201 camo.githubusercontent.com 203 camo.githubusercontent.com -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 7056 netsh.exe 7644 netsh.exe -
Checks computer location settings 2 TTPs 62 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation fdm.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Solara_50657680.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation setup50657680.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF wavebrowser.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF wavebrowser.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_147464029\manifest.json wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Imagine\is-QAQTR.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\translations\main\is-M6M1J.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\IM wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\DO wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\qml\Qt5Compat\GraphicalEffects\is-0340D.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Basic\is-PU0AK.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Material\is-R8GFN.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qmltooling\is-3GBI1.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\translations\is-0GU4Q.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\translations\is-NORA7.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_902313293\manifest.fingerprint wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\is-CQ2F1.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Imagine\is-SVHHS.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Windows\is-5FRVD.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\translations\is-SCVPH.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\MS wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\CO wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_1703186317\cr_en-us_500000_index.bin wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Fusion\is-QI66U.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_193530383\hyph-pt.hyb wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\MM wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\KR wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Basic\is-6SRTD.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Imagine\is-6SKO9.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Universal\is-B53MM.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Dialogs\quickimpl\qml\+Fusion\is-867MH.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_193530383\hyph-ka.hyb wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_902313293\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Dialogs\quickimpl\qml\is-5JK1R.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\KP wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\IN wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\HU wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Fusion\is-HDPGJ.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qmltooling\is-VUGJ7.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\translations\main\is-3VI61.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\NC wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\is-70MS1.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\PT wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\is-0QM9E.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Fusion\is-QSSUL.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Imagine\is-G8PG4.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Material\is-U45H1.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\SH wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\SA wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMECED.tmp\swupdaterres_en.dll SWUpdaterSetup.exe File created C:\Program Files\Softdeluxe\Free Download Manager\is-7699C.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\imageformats\is-MLSKT.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Basic\is-HQ6N6.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Material\impl\is-7F8IR.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\PG wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\KH wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\is-FN6CD.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\is-22DSR.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\imageformats\is-MV4PT.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\translations\is-T32N3.tmp fdm_x64_setup.tmp File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\PY wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\LS wavebrowser.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping3204_459339897\IR wavebrowser.exe File created C:\Program Files\Softdeluxe\Free Download Manager\translations\torrents\is-E6VPB.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Imagine\is-C1GHA.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Imagine\is-104R2.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\is-7A7FE.tmp fdm_x64_setup.tmp File created C:\Program Files\Softdeluxe\Free Download Manager\qml\QtQuick\Controls\Material\is-V7P3T.tmp fdm_x64_setup.tmp -
Executes dropped EXE 64 IoCs
pid Process 1540 setup50657680.exe 4760 setup50657680.exe 2804 OfferInstaller.exe 4756 Steam.exe 1836 Steam.exe 4612 Wave Browser.exe 664 SWUpdaterSetup.exe 4904 SWUpdater.exe 4108 SWUpdater.exe 968 SWUpdaterComRegisterShell64.exe 3376 SWUpdaterComRegisterShell64.exe 4200 SWUpdaterComRegisterShell64.exe 4036 SWUpdater.exe 2608 SWUpdater.exe 1540 SWUpdater.exe 4488 WaveInstaller-v1.3.16.5.exe 1820 setup.exe 2420 setup.exe 4976 setup.exe 1140 setup.exe 3204 wavebrowser.exe 532 wavebrowser.exe 2804 wavebrowser.exe 2312 wavebrowser.exe 1332 wavebrowser.exe 1176 wavebrowser.exe 4352 wavebrowser.exe 2100 wavebrowser.exe 5652 SWUpdater.exe 5864 wavebrowser.exe 4592 wavebrowser.exe 3352 wavebrowser.exe 1236 wavebrowser.exe 976 wavebrowser.exe 3852 wavebrowser.exe 5140 wavebrowser.exe 5324 wavebrowser.exe 5416 wavebrowser.exe 5420 wavebrowser.exe 5628 wavebrowser.exe 5636 wavebrowser.exe 5244 wavebrowser.exe 5392 wavebrowser.exe 6124 wavebrowser.exe 4964 wavebrowser.exe 2380 wavebrowser.exe 5976 wavebrowser.exe 1356 wavebrowser.exe 6032 wavebrowser.exe 4960 wavebrowser.exe 5188 wavebrowser.exe 5988 wavebrowser.exe 5224 wavebrowser.exe 1996 wavebrowser.exe 5248 wavebrowser.exe 5580 wavebrowser.exe 2236 wavebrowser.exe 5692 wavebrowser.exe 6008 wavebrowser.exe 6092 wavebrowser.exe 6244 wavebrowser.exe 6256 wavebrowser.exe 6312 wavebrowser.exe 6324 wavebrowser.exe -
Loads dropped DLL 64 IoCs
pid Process 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe 4760 setup50657680.exe -
Registers COM server for autorun 1 TTPs 55 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdater.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32 setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser.dll" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\SWUpdater.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser.dll" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdater.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\Wavesor Software\\WaveBrowser\\1.3.16.5\\notification_helper.exe" setup.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdater.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\LocalServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser.dll" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\WaveBrowser\\1.3.16.5\\notification_helper.exe\"" setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000800000002364f-1943.dat nsis_installer_1 behavioral1/files/0x000800000002364f-1943.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 4212 timeout.exe 3052 timeout.exe 3908 timeout.exe 964 timeout.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 1736 tasklist.exe 2912 tasklist.exe 5040 tasklist.exe 3280 tasklist.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_GPU_RENDERING fdm_x64_setup.tmp Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\fdm.exe = "1" fdm_x64_setup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION fdm_x64_setup.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\fdm.exe = "11000" fdm_x64_setup.tmp Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION fdm_x64_setup.tmp Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\fdm.exe = "11000" fdm_x64_setup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_GPU_RENDERING fdm_x64_setup.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\fdm.exe = "1" fdm_x64_setup.tmp -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133623356875936047" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\ = "SWUpdater Update3Web" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WavesorSWUpdater.CredentialDialogUser SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WaveBrwsHTM.4OPPJG22QRONWAOP4YFYZ4RZ6Y\Application\ApplicationName = "WaveBrowser" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WavesorSWUpdater.Update3COMClassUser.1.0\CLSID SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ = "IAppBundle" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\ = "IAppCommandWeb" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\SWUpdater.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\ = "IPackage" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{2B2AD342-8BBC-40AD-AF1B-6887EAB9D3D0} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ = "IGoogleUpdate3" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WavesorSWUpdater.Update3WebUser.1.0\CLSID\ = "{30FB944E-9455-49DD-81C6-7542E47AA3E7}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\.xht setup.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\ = "PSFactoryBuffer" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\NumMethods\ = "41" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods\ = "24" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\ = "ICurrentState" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ = "IGoogleUpdate3Web" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ = "IAppCommand" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\ = "IGoogleUpdate3WebSecurity" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\ = "IGoogleUpdate" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{2B2AD342-8BBC-40AD-AF1B-6887EAB9D3D0}\InprocHandler32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\NumMethods SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{2B2AD342-8BBC-40AD-AF1B-6887EAB9D3D0} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\WOW6432Node\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser.dll" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{D669BD5D-A9B6-47FD-B558-81508AEF48C4} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods\ = "24" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ = "IProcessLauncher" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\.shtml setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Solara_50657680.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4 setup50657680.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 setup50657680.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 190000000100000010000000fa46ce7cbb85cfb4310075313a09ee050300000001000000140000008cf427fd790c3ad166068de81e57efbb932272d47e000000010000000800000000c001b39667d6011d0000000100000010000000521b5f4582c1dcaae381b05e37ca2d341400000001000000140000006a72267ad01eef7de73b6951d46c8d9f901266ab0b000000010000001800000045006e00740072007500730074002e006e0065007400000062000000010000002000000043df5774b03e7fef5fe40d931a7bedf1bb2e6b42738c4e6d3841103d3aa7f3397f000000010000002c000000302a060a2b0601040182370a030406082b0601050507030506082b0601050507030606082b06010505070307530000000100000041000000303f3020060a6086480186fa6c0a010230123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f0000000100000020000000fde5f2d9ce2026e1e10064c0a468c9f355b90acf85baf5ce6f52d4016837fd942000000001000000420400003082043e30820326a00302010202044a538c28300d06092a864886f70d01010b05003081be310b300906035504061302555331163014060355040a130d456e74727573742c20496e632e31283026060355040b131f536565207777772e656e74727573742e6e65742f6c6567616c2d7465726d7331393037060355040b1330286329203230303920456e74727573742c20496e632e202d20666f7220617574686f72697a656420757365206f6e6c793132303006035504031329456e747275737420526f6f742043657274696669636174696f6e20417574686f72697479202d204732301e170d3039303730373137323535345a170d3330313230373137353535345a3081be310b300906035504061302555331163014060355040a130d456e74727573742c20496e632e31283026060355040b131f536565207777772e656e74727573742e6e65742f6c6567616c2d7465726d7331393037060355040b1330286329203230303920456e74727573742c20496e632e202d20666f7220617574686f72697a656420757365206f6e6c793132303006035504031329456e747275737420526f6f742043657274696669636174696f6e20417574686f72697479202d20473230820122300d06092a864886f70d01010105000382010f003082010a0282010100ba84b672db9e0c6be299e93001a776ea32b895411ac9da614e5872cffef68279bf7361060aa527d8b35fd3454e1c72d64e32f2728a0ff78319d06a808000451eb0c7e79abf1257271ca3682f0a87bd6a6b0e5e65f31c77d5d4858d7021b4b332e78ba2d5863902b1b8d247cee4c949c43ba7defb547d57bef0e86ec279b23a0b55e250981632135c2f7856c1c294b3f25ae4279a9f24d7c6ecd09b2582e3ccc2c445c58c977a066b2a119fa90a6e483b6fdbd4111942f78f07bff5535f9c3ef4172ce669ac4e324c6277eab7e8e5bb34bc198bae9c51e7b77eb553b13322e56dcf703c1afae29b67b683f48da5af624c4de058ac64341203f8b68d946324a4710203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604146a72267ad01eef7de73b6951d46c8d9f901266ab300d06092a864886f70d01010b05000382010100799f1d96c6b6793f228d87d3870304606a6b9a2e59897311ac43d1f513ff8d392bc0f2bd4f708ca92fea17c40b549ed41b9698333ca8ad62a20076ab59696e061d7ec4b9448d98af12d461db0a194647f3ebf763c1400540a5d2b7f4b59a36bfa98876880455042b9c877f1a373c7e2da51ad8d4895ecabdac3d6cd86dafd5f3760fcd3b8838229d6c939ac43dbf821b653fa60f5daafce5b215cab5adc6bc3dd084e8ea0672b04d393278bf3e119c0ba49d9a21f3f09b0b3078dbc1dc8743febc639acac5c21cc9c78dff3b125808e6b63dec7a2c4efb8396ce0c3c69875473a473c293ff5110ac155401d8fc05b189a17f74839a49d7dc4e7b8a486f8b45f6 setup50657680.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 7968 fdm.exe 8116 fdm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 1540 setup50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2324 Solara_50657680.exe 2804 OfferInstaller.exe 2804 OfferInstaller.exe 2804 OfferInstaller.exe 2804 OfferInstaller.exe 2804 OfferInstaller.exe 2804 OfferInstaller.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 1480 chrome.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 1480 chrome.exe 1480 chrome.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1540 setup50657680.exe Token: SeDebugPrivilege 2804 OfferInstaller.exe Token: SeDebugPrivilege 1736 tasklist.exe Token: SeDebugPrivilege 2912 tasklist.exe Token: SeDebugPrivilege 5040 tasklist.exe Token: SeDebugPrivilege 3280 tasklist.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe Token: SeShutdownPrivilege 1480 chrome.exe Token: SeCreatePagefilePrivilege 1480 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 4976 setup.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 1480 chrome.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe 3204 wavebrowser.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2324 Solara_50657680.exe 2324 Solara_50657680.exe 1540 setup50657680.exe 4756 Steam.exe 1836 Steam.exe 8116 fdm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1540 2324 Solara_50657680.exe 81 PID 2324 wrote to memory of 1540 2324 Solara_50657680.exe 81 PID 2324 wrote to memory of 1540 2324 Solara_50657680.exe 81 PID 2324 wrote to memory of 4760 2324 Solara_50657680.exe 85 PID 2324 wrote to memory of 4760 2324 Solara_50657680.exe 85 PID 2324 wrote to memory of 4760 2324 Solara_50657680.exe 85 PID 1540 wrote to memory of 2804 1540 setup50657680.exe 90 PID 1540 wrote to memory of 2804 1540 setup50657680.exe 90 PID 1540 wrote to memory of 2804 1540 setup50657680.exe 90 PID 1540 wrote to memory of 1552 1540 setup50657680.exe 91 PID 1540 wrote to memory of 1552 1540 setup50657680.exe 91 PID 1540 wrote to memory of 1552 1540 setup50657680.exe 91 PID 1552 wrote to memory of 1736 1552 cmd.exe 93 PID 1552 wrote to memory of 1736 1552 cmd.exe 93 PID 1552 wrote to memory of 1736 1552 cmd.exe 93 PID 1552 wrote to memory of 3020 1552 cmd.exe 94 PID 1552 wrote to memory of 3020 1552 cmd.exe 94 PID 1552 wrote to memory of 3020 1552 cmd.exe 94 PID 1552 wrote to memory of 4212 1552 cmd.exe 95 PID 1552 wrote to memory of 4212 1552 cmd.exe 95 PID 1552 wrote to memory of 4212 1552 cmd.exe 95 PID 2804 wrote to memory of 4640 2804 OfferInstaller.exe 96 PID 2804 wrote to memory of 4640 2804 OfferInstaller.exe 96 PID 2804 wrote to memory of 4640 2804 OfferInstaller.exe 96 PID 4640 wrote to memory of 2912 4640 cmd.exe 98 PID 4640 wrote to memory of 2912 4640 cmd.exe 98 PID 4640 wrote to memory of 2912 4640 cmd.exe 98 PID 4640 wrote to memory of 2640 4640 cmd.exe 99 PID 4640 wrote to memory of 2640 4640 cmd.exe 99 PID 4640 wrote to memory of 2640 4640 cmd.exe 99 PID 4640 wrote to memory of 3052 4640 cmd.exe 100 PID 4640 wrote to memory of 3052 4640 cmd.exe 100 PID 4640 wrote to memory of 3052 4640 cmd.exe 100 PID 4640 wrote to memory of 5040 4640 cmd.exe 101 PID 4640 wrote to memory of 5040 4640 cmd.exe 101 PID 4640 wrote to memory of 5040 4640 cmd.exe 101 PID 4640 wrote to memory of 1068 4640 cmd.exe 102 PID 4640 wrote to memory of 1068 4640 cmd.exe 102 PID 4640 wrote to memory of 1068 4640 cmd.exe 102 PID 4640 wrote to memory of 3908 4640 cmd.exe 103 PID 4640 wrote to memory of 3908 4640 cmd.exe 103 PID 4640 wrote to memory of 3908 4640 cmd.exe 103 PID 4640 wrote to memory of 3280 4640 cmd.exe 104 PID 4640 wrote to memory of 3280 4640 cmd.exe 104 PID 4640 wrote to memory of 3280 4640 cmd.exe 104 PID 4640 wrote to memory of 1300 4640 cmd.exe 105 PID 4640 wrote to memory of 1300 4640 cmd.exe 105 PID 4640 wrote to memory of 1300 4640 cmd.exe 105 PID 4640 wrote to memory of 964 4640 cmd.exe 106 PID 4640 wrote to memory of 964 4640 cmd.exe 106 PID 4640 wrote to memory of 964 4640 cmd.exe 106 PID 2324 wrote to memory of 4756 2324 Solara_50657680.exe 107 PID 2324 wrote to memory of 4756 2324 Solara_50657680.exe 107 PID 2324 wrote to memory of 4756 2324 Solara_50657680.exe 107 PID 2324 wrote to memory of 1836 2324 Solara_50657680.exe 110 PID 2324 wrote to memory of 1836 2324 Solara_50657680.exe 110 PID 2324 wrote to memory of 1836 2324 Solara_50657680.exe 110 PID 1480 wrote to memory of 3444 1480 chrome.exe 116 PID 1480 wrote to memory of 3444 1480 chrome.exe 116 PID 1480 wrote to memory of 2616 1480 chrome.exe 117 PID 1480 wrote to memory of 2616 1480 chrome.exe 117 PID 1480 wrote to memory of 2616 1480 chrome.exe 117 PID 1480 wrote to memory of 2616 1480 chrome.exe 117 PID 1480 wrote to memory of 2616 1480 chrome.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara_50657680.exe"C:\Users\Admin\AppData\Local\Temp\Solara_50657680.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\setup50657680.exeC:\Users\Admin\AppData\Local\setup50657680.exe hhwnd=1114480 hreturntoinstaller hextras=id:d8d090d10951db6-AU-error2⤵
- Checks for any installed AV software in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe"C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 2804" /fo csv5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\find.exefind /I "2804"5⤵PID:2640
-
-
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:3052
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 2804" /fo csv5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\find.exefind /I "2804"5⤵PID:1068
-
-
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:3908
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 2804" /fo csv5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\SysWOW64\find.exefind /I "2804"5⤵PID:1300
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- Delays execution with timeout.exe
PID:964
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 1540" /fo csv4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\SysWOW64\find.exefind /I "1540"4⤵PID:3020
-
-
C:\Windows\SysWOW64\timeout.exetimeout 54⤵
- Delays execution with timeout.exe
PID:4212
-
-
-
-
C:\Users\Admin\AppData\Local\setup50657680.exeC:\Users\Admin\AppData\Local\setup50657680.exe hready2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\Steam.exe"C:\Users\Admin\AppData\Local\Temp\Steam.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\Steam.exe"C:\Users\Admin\AppData\Local\Temp\Steam.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb5637ab58,0x7ffb5637ab68,0x7ffb5637ab782⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:22⤵PID:2616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2272 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:3348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2984 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:2192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4376 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:1380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:4756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4672 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4512 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:3088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4896 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:3980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:3456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4316 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4384 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:1436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5096 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:1340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3364 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2624 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:2312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4008 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3336 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:3240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4000 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:4880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5012 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:22⤵PID:4136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=4724 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=3176 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=1652 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=4548 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:2364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6056 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6136 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4396 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=4016 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:5044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=3320 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=872 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=5592 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=3356 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=4808 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:2252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=6204 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=4448 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:1216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6576 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:2292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4276 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:4580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6216 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:4984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4432 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:2244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6332 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:3932
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Executes dropped EXE
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\nsiDDCB.tmp\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\nsiDDCB.tmp\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:664 -
C:\Program Files (x86)\Wavesor\Temp\GUMECED.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUMECED.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"4⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Checks computer location settings
- Executes dropped EXE
PID:4904 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver5⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:4108 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:968
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:3376
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:4200
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Checks whether UAC is enabled
- Executes dropped EXE
PID:4036
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{774C052E-FD5E-40CB-BED2-E5E7A0A8E4C9}"5⤵
- Checks whether UAC is enabled
- Executes dropped EXE
PID:2608
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2976 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=4548 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:7876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=5800 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:7088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6204 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:6420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6392 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:1128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=6392 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:8392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6552 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:9104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3328 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:8776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5948 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:8788
-
-
C:\Users\Admin\Downloads\fdm_x64_setup.exe"C:\Users\Admin\Downloads\fdm_x64_setup.exe"2⤵PID:5788
-
C:\Users\Admin\AppData\Local\Temp\is-ROKMU.tmp\fdm_x64_setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-ROKMU.tmp\fdm_x64_setup.tmp" /SL5="$8024A,39071125,832512,C:\Users\Admin\Downloads\fdm_x64_setup.exe"3⤵
- Drops file in Program Files directory
- Modifies Internet Explorer settings
PID:6692 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /end /tn FreeDownloadManagerHelperService4⤵PID:7220
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /create /RU SYSTEM /tn FreeDownloadManagerHelperService /f /xml "C:\Program Files\Softdeluxe\Free Download Manager\service.xml"4⤵
- Creates scheduled task(s)
PID:2412
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /change /tn FreeDownloadManagerHelperService /tr "\"C:\Program Files\Softdeluxe\Free Download Manager\helperservice.exe"\"4⤵PID:4560
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /run /tn FreeDownloadManagerHelperService4⤵PID:4388
-
-
C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe"C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe" --install4⤵
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
PID:7968 -
C:\Program Files\Softdeluxe\Free Download Manager\importwizard.exe"C:\Program Files\Softdeluxe\Free Download Manager\importwizard" 3FE02402165644D986B63DE6638495E45⤵PID:7864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --single-argument https://www.freedownloadmanager.org/afterinstall.html?os=windows&osversion=10.0&osarchitecture=x86_64&architecture=x86_64&version=6.22.0.5714&uuid=05889b4c-65de-4250-92d2-50951176c9ea&locale=en_US&ac=1&au=15⤵PID:3956
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.16.5 --initial-client-data=0xa4,0x158,0x15c,0xa8,0xb4,0x7ffb53c648b0,0x7ffb53c648c0,0x7ffb53c648d06⤵PID:8564
-
-
-
-
C:\Program Files\Softdeluxe\Free Download Manager\fdm5rhwin.exe"C:\Program Files\Softdeluxe\Free Download Manager\fdm5rhwin.exe" 21907CB0205CFF989F82C03684A01B86 phase14⤵PID:7976
-
-
C:\Program Files\Softdeluxe\Free Download Manager\fdm5rhwin.exe"C:\Program Files\Softdeluxe\Free Download Manager\fdm5rhwin.exe" 21907CB0205CFF989F82C03684A01B86 phase24⤵PID:5744
-
-
C:\Windows\system32\netsh.exe"netsh.exe" firewall add allowedprogram program="C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe" name="Free Download Manager" ENABLE scope=ALL profile=ALL4⤵
- Modifies Windows Firewall
PID:7056
-
-
C:\Windows\system32\netsh.exe"netsh.exe" firewall add allowedprogram program="C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe" name="Free Download Manager" ENABLE scope=ALL profile=CURRENT4⤵
- Modifies Windows Firewall
PID:7644
-
-
C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe"C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe" --byinstaller4⤵
- Enumerates connected drives
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:8116 -
C:\Program Files\Softdeluxe\Free Download Manager\importwizard.exe"C:\Program Files\Softdeluxe\Free Download Manager\importwizard" 3FE02402165644D986B63DE6638495E4 --printFdm5Setting=ExpectingUpdateToVersion5⤵PID:7852
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=6436 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:5972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=1076 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:6116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=5628 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:5524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=6372 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:3668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=6428 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:7724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=6516 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:8228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6324 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:6804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6208 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:8536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=3260 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:7572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=1600 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:6716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=1656 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:7112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=5888 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=1660 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:12⤵PID:9212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 --field-trial-handle=1892,i,10796105604546472440,7852153407129210856,131072 /prefetch:82⤵PID:324
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4788
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2460
-
C:\Users\Admin\Desktop\Solara\luajit.exe"C:\Users\Admin\Desktop\Solara\luajit.exe"1⤵PID:2024
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks whether UAC is enabled
- Checks computer location settings
- Executes dropped EXE
PID:1540 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{4E326880-61B4-4F18-BD18-50B4A56850BC}\WaveInstaller-v1.3.16.5.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{4E326880-61B4-4F18-BD18-50B4A56850BC}\WaveInstaller-v1.3.16.5.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui3A51.tmp"2⤵
- Executes dropped EXE
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\wavebrowser.packed.7z" --wid=e89uhi4q --make-chrome-default --installerdata="C:\Users\Admin\AppData\Local\Temp\gui3A51.tmp"3⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.16.5 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x260,0x7ff6b371ea10,0x7ff6b371ea20,0x7ff6b371ea304⤵
- Executes dropped EXE
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui3A51.tmp" --create-shortcuts=0 --install-level=04⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsq3D7F.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.16.5 --initial-client-data=0x290,0x294,0x298,0x260,0x29c,0x7ff6b371ea10,0x7ff6b371ea20,0x7ff6b371ea305⤵
- Executes dropped EXE
PID:1140
-
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --prevdefbrowser=6 --install-type=1 --from-installer4⤵
- Checks computer location settings
- Checks system information in the registry
- Drops file in Program Files directory
- Executes dropped EXE
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3204 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.3.16.5 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffb53c648b0,0x7ffb53c648c0,0x7ffb53c648d05⤵
- Executes dropped EXE
PID:532
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2008 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:25⤵
- Executes dropped EXE
PID:2804
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:2312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2388 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:1332
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3488 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:1176
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3780 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:2100
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4424 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4552 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:3352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4528 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4592
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4752 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:1236
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4892 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:976
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5008 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:3852
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5128 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5140
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5416 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5324
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5620 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5420
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5788 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5416
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5928 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6084 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5636
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6164 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5244
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6528 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6124
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6492 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5392
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6780 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:4964
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6784 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:2380
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6944 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5976
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7248 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:1356
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6952 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5440 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:5156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7268 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:4960
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7800 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5188
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7968 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5988
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8032 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5224
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8100 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:1996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8244 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5248
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8368 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5580
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8624 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:2236
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8780 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:5692
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8920 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6008
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8944 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6092
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9080 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6244
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9232 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6256
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9540 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9680 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵
- Executes dropped EXE
PID:6324
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9812 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6416
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9932 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6520
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10092 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6652
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9396 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:7108
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10324 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:5996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10300 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6188
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10616 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6440
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10304 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6608
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9432 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6828
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11012 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:7092
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11148 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6260
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=11312 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=5424 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7004
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11608 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:5204
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11752 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6596
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11916 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6620
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=12060 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6776
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11944 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:7052
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10104 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=11628 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6488
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=8188 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6252
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=8720 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=8228 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:2688
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5928 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6268
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --mojo-platform-channel-handle=13692 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:2572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --mojo-platform-channel-handle=13656 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:5584
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --mojo-platform-channel-handle=13372 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --mojo-platform-channel-handle=13476 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --mojo-platform-channel-handle=13440 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6500
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --mojo-platform-channel-handle=13084 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7852
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --mojo-platform-channel-handle=12872 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8496
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --mojo-platform-channel-handle=12480 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8540
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --mojo-platform-channel-handle=12400 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8552
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --mojo-platform-channel-handle=13936 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7232
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --mojo-platform-channel-handle=14196 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7992
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9232 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:8656
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --mojo-platform-channel-handle=14056 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6976
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --mojo-platform-channel-handle=12340 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7420
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6540 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:5632
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --mojo-platform-channel-handle=4964 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6344
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6248 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:8844
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --mojo-platform-channel-handle=8116 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7096
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --mojo-platform-channel-handle=12676 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:4712
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --mojo-platform-channel-handle=4960 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:3848
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --mojo-platform-channel-handle=4936 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8292
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --mojo-platform-channel-handle=3580 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:4852
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --mojo-platform-channel-handle=12980 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:3452
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --mojo-platform-channel-handle=5984 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8480
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --mojo-platform-channel-handle=13888 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --mojo-platform-channel-handle=13452 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:3644
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --mojo-platform-channel-handle=4800 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --mojo-platform-channel-handle=14260 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8344
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --mojo-platform-channel-handle=12528 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8356
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --mojo-platform-channel-handle=4164 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:1768
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --mojo-platform-channel-handle=5736 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:3700
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --mojo-platform-channel-handle=6356 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --mojo-platform-channel-handle=5364 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8196
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9192 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:9076
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=13068 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6760
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:8668
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=13136 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:7044
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=11764 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:25⤵
- Drops file in System32 directory
PID:6748
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=12708 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:4836
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5924 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:5280
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --mojo-platform-channel-handle=4424 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8648
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9180 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:2464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3704 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:2408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --mojo-platform-channel-handle=13008 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:8380
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4688 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:7624
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8668 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:3452
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --mojo-platform-channel-handle=3592 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:7188
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=11884 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:6372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=14196 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:8560
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --mojo-platform-channel-handle=4460 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:6284
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1036 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:8144
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --mojo-platform-channel-handle=6612 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:15⤵
- Checks computer location settings
PID:5592
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4728 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:4488
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=13600 --field-trial-handle=2012,i,1881132324298793331,16068702163425944070,262144 /prefetch:85⤵PID:1484
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTMzLjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMzMuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9Ins3NzRDMDUyRS1GRDVFLTQwQ0ItQkVEMi1FNUU3QTBBOEU0Qzl9IiB1c2VyaWQ9Ins4YTg2OGVkYS02NDkzLTQ5NGQtODJkMi00NjA0ZThhMjhkNGV9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0ie0NCQkFDNDU3LTM3MDItNDc0Ni05RjM5LTRDRUEzM0EzNUQ1Rn0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7RUIxNDlBRDItQ0U0RS00RjUxLUI3RkMtQTE0OUZBQTRDQ0FGfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjE2LjUiIGxhbmc9ImVuIiBicmFuZD0iIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI1ODciIGRvd25sb2FkX3RpbWVfbXM9IjEyMTQwIiBkb3dubG9hZGVkPSI5NjAzMzcyMCIgdG90YWw9Ijk2MDMzNzIwIiBpbnN0YWxsX3RpbWVfbXM9IjEyMzA2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks whether UAC is enabled
- Executes dropped EXE
PID:5652
-
-
C:\Program Files\Softdeluxe\Free Download Manager\helperservice.exe"C:\Program Files\Softdeluxe\Free Download Manager\helperservice.exe"1⤵PID:8008
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4dc 0x4e81⤵PID:7964
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler1⤵
- Checks whether UAC is enabled
- Checks computer location settings
PID:8536 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper2⤵
- Checks whether UAC is enabled
PID:9104
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c1⤵
- Checks whether UAC is enabled
PID:9084 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr2⤵
- Checks whether UAC is enabled
PID:6732
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource core2⤵
- Checks whether UAC is enabled
PID:7184
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks whether UAC is enabled
PID:5280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.1MB
MD55e1625b9523e056062a65f9175ec8439
SHA16b5433872959876c3d38409065d61b1d96a58678
SHA256a6dc4330415210ff067343cd6c61418665fc4a3debbe02adeb7e9be44d9f1371
SHA5124c4a124a8e35a8b1b374c8f5d7368cd6aa15ec7eb01a73a9b910400f0ee46b7eb0551869c5fcc341fbb535595b39d042aaabd6f181c5712cc06a40f37d3bf44d
-
Filesize
1KB
MD563340c8fcb71734ce4bbac29a86821b5
SHA10cfd02b3e95fa482cbd4bd83b0f2d9214acc9709
SHA25678b5fc58e6d881d16351e92d32b8cadea6b14fbf8c20c1bc7e56d02946467ae8
SHA512fe035bb77a32d0fe9d4983d90c65d4c2600a019ac20743dbec409f29ffbfbecd8bca2d15abfffb2e71b77e3c105e248627a176942cdf9d7b98ed9113e6f73ba0
-
Filesize
215B
MD52006d4b7d0da455aa4c7414653c0018a
SHA16685b8360b97799aa4d6b18789bf84a343e9e891
SHA256a96c7bf5832767bdc9d91e2290a3920aec3abfbf2e3814bce38b49483f16f84a
SHA512703804e6fab0cf44317b7292c547a1348e2e7395e4b71367c32c3b097bcfb3344d3296179bf4ba33a4c752ae58a3873af57d8cdef35a34564205356bb4e6fd84
-
Filesize
76B
MD55dff1a50b2c589ab1a127b0d434bfea6
SHA12fa5759534795059d942e64862fc77d01d160dce
SHA25602a9a124bbc2a5fe39f5f07b042e63bef30fae2493a5b0cd06141068ebb39ed2
SHA512cfbd287407b1f7aa8d8ddd0743adae580090a5805158d1c1d0b300c43ed38e6001ab496e5d18ccbb7e3cbdddc9c2f46461f6a4cf95638ff052eff009799b3b8c
-
Filesize
72B
MD57865e4d66345e56ab7d3f3d5321cd080
SHA1897feb1b7979eadc66fc0e652f0d2dba423c834b
SHA2568c925cc862225eb43f61dfb60db93386553361810f1c7dc526be39ea95c8d9ea
SHA5121c8d6e114d311bbac1a57f97e60a2009f9086959b18a45fe9cbd2725425ef4455add6034b3a28ec88331e2056d1d4331050f8dcd312d96f65120fd45b259c91b
-
Filesize
108B
MD5c222d99ced7896b6fbacf293ef54adc0
SHA1fdc8dc8823b10c732114a3eadc4e02d542e7f990
SHA25691a685c5fb8ad368cee83d9150fc52722df59fa3a86fa7b4c14140da6d390b8e
SHA512088731fa049c646af1cc3582bc59ca7a5e89760ca397b515b36228a1d93a410c73001cb9eca91ce3a132e87e522ba6438ea46fc2bb9ef798bd5e9d6065ea5587
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
114B
MD54c30f6704085b87b66dce75a22809259
SHA18953ee0f49416c23caa82cdd0acdacc750d1d713
SHA2560152e17e94788e5c3ff124f2906d1d95dc6f8b894cc27ec114b0e73bf6da54f9
SHA51251e2101bcad1cb1820c98b93a0fb860e4c46172ca2f4e6627520eb066692b3957c0d979894e6e0190877b8ae3c97cb041782bf5d8d0bb0bf2814d8c9bb7c37f3
-
Filesize
108B
MD5dfd2c9755f0a4c2fd38e10196517cbd5
SHA179f338e1e5f31cfdc16ba9b6efbe543d7cfbeae3
SHA256701494cbc0301f060cf39e80dd5b0e4947a03dddd1d6aba77a626d6bbe26de2a
SHA5129eff377a318e5aad6aad85a857458ddd010b77037bf76ddee505590915dd2c58d8220c4676506e9a4a6db11928aeee24e0ee145160522d7c56bf39819110a68b
-
Filesize
97B
MD57be571978dcca144e0a82b0fdd342a3b
SHA164ebabb63f61c9910b9ae5624d16b5eced909b77
SHA256c1fe4b381c8d6b3b31dd98b1147d7186610a8e0f9c609316b4663842c9e534c1
SHA51242d9cefea4c01c4ed8e47a0df63895ed7edbd82ec221926ff3c2b3a769409518e06ba915eda80524942cfdc426dbbb4de8eff86d4f1ecf358afd59c71248a163
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
78B
MD59a8bf54f47c416df62f5df371674963b
SHA1cc7a28747dd196612fe86c566ca3a66ec0376671
SHA256f3b0221bb32f8cd0f14dc3bd148eff3ff29bc0834d5fa5a73fe5923e6f4528c3
SHA5123cef10c8621ed9ee7c8b670dab1a47a4ab44d8384b8c8a4c36fc2578a78abfcd424cfe39b1b32b32198e5cf0f052ff45feca1e49aad845d67aab61f971e79df3
-
Filesize
72B
MD5e0af88ab9c07ab73d12c59386efce120
SHA15d3b285ce17fff903ffe04dacb9aec8c92753c21
SHA256d91a5fef482dcf8f7f40fdbdd3be133aa8452fbab6386bfdd37c654f2d5885d1
SHA512abe0500b687474bc6cc42ad2ff2521293dbbcfc88c9bb1b307558f747b0532563df4dc79976635b6c897f77096234cc239bc98fb8882f28220aa0231fa0cdff9
-
Filesize
94B
MD53f2096a59eb5ed0fafaa1aee3014010c
SHA157955e4508046fd113eeb50cbda73eef360a70b8
SHA256f4cf47035fdde0d9cc6336e2dfd76eec7f68d1f67d4c09d5b7997c0363726463
SHA5129e2c74f3ea83ae397437caace667207c0a7c6985c0162039e08477a16a396d390edd062f8f7275de27e91aa2669ee82be81c4eec99d1efd2ffcf93316ae4732f
-
Filesize
300B
MD5db7eb7e54eed7c7a94fabef1ff06ffce
SHA159ec7c4812b8281eedee765e052d280ef6d14be1
SHA256dd43b3afeac53c5756b53b5a987feb96ca78d2016c5513a971b2d570a959c0d0
SHA512eaae4182dbbd8c53a83cefc0070c1ba4542fdbf912e39537054f2fd5eef3ab0a6247f37d17acab31859a72fe69b2008d5ea5ff04fde3fb31666c2cada205ea53
-
Filesize
24KB
MD587c2b09a983584b04a63f3ff44064d64
SHA18796d5ef1ad1196309ef582cecef3ab95db27043
SHA256d4a4a801c412a8324a19f21511a7880815b373628e66016bc1785a5a85e0afb0
SHA512df1f0d6f5f53306887b0b16364651bda9cdc28b8ea74b2d46b2530c6772a724422b33bbdcd7c33d724d2fd4a973e1e9dbc4b654c9c53981386c341620c337067
-
Filesize
69KB
MD54f9d58547367f284c0fa5c840c00b329
SHA1afdf5a998830ad8bea4d57ad8cb3882ac911b43f
SHA2563104d7911ad5190e95f4bcc647740dcc286325ca7a57f46510cd7970aeced0cd
SHA5127d21bdf059b4cbb5a1203c8c7333ea91118bab3b6d935f59e7e89637eb31d2a28d69033ce8501431dfbcccdb6df1f05d86cc4d99af01c68270a5577b795eb350
-
Filesize
327KB
MD5f43bae76aca474b1c3c685767390f30b
SHA13c0529e776d3adbff6b3da32879f1f67f12ea31d
SHA256c872f37122385d45ae96b618f1a0298387f90a3baf2e01b64f4a296a9fe230d8
SHA5126f71a93834388b0c9f3f5ef1c8c0e94bb98122eebbfbeece1403e530f214f36a32557f62e6e862a5d29ab25bc39bdcb14505f99c82cd3355d05c87447b81f3c4
-
Filesize
133KB
MD51df82acbefcc6a24ddebd58ae0fc2482
SHA146992023c75405066a9c49f1614bc76a22c2c174
SHA256bd900720410774f54de4945d94894810f91ab7ed2f8e787e0e2035609c54c4ff
SHA512d027a7a7681ae68db0ce1f1a5197fde6662916976a4b3ad4c19569c146bf45a298b42b3044a500c4d6959a4e5208552104a63aaaaa55e2e0bab83702842f7e5c
-
Filesize
252KB
MD5f019112f23a79e4df7ca1cc0c1c92f66
SHA1bae0183aa7fcc166189a509cf49a91f42fe3409c
SHA2561d107b4eca7281fb7910eab3c10e12ef85296d21fd03d9ad36bbab9c84054238
SHA51252be7c624e9c9e540ad3b85ceef365289dd9bc468748cba71fe048dbaeba2ae3d55ee0883d8bab8ef40405db13f7061b06bb6291af69f5c5d7c9b13c1f63f712
-
Filesize
290KB
MD5cfc927703cb32c064085e2a9f498986e
SHA1baa306f0f7f912a15e4f6481581ce32f03a1994b
SHA2566dd2e9e332fd20bc8f049cd7c3b1459d1c26073ddabb063a716956487765b929
SHA51204dbaca1129ab2682e98923c0e87dbc48f1ca5081e83d5358ae77226e5090404dcc39ee7ce800f1985818a4170ef4c2343b7bd197ac88423daa2958b4075f4ff
-
Filesize
164KB
MD529a76115483a90c9281370ad1fa13416
SHA1080f3420b2f508b7f28df85a5f26273ac78d106c
SHA256c687fdb4ec88c44f51dd2ae77161daaf386ca9bb3bf5a91fc4306d99c962f9d3
SHA512ca9b079c863259e398bd92c370b9ea8bdb660c8aa0b4206fb27b04cc829c48a14d4032f2051a52f9bedda894403dd802f8b8708bd053076fef65a8bea4e8b01a
-
Filesize
46KB
MD552c11498c7b62200b2eaad6e044a3a9c
SHA1053e3c71de096a11aa3403ec3747ae21be8026b4
SHA25619fefaa1afb5eabbca7e26bf75082224c4343acc80d295eb1f8b637cc94f0c75
SHA512245f3bb8d4c340ca4db5e2c17b67273ebdffe4525e454d415415d2e7f4c95418508679cdb28762825556046a32be4b6ade933010c60bfa2117497c3c3548c3f0
-
Filesize
224KB
MD53c5ab32013334c3bf12e43cda59b55c7
SHA1b25c133d3784582c9e4fa7dec4e10818ebfcbe96
SHA256860534ef179708210933f87a034722ce61282357e27f0aab433b5f4aa3b2930c
SHA5125fbb071b2bd30b8ac834020f13a0afde6fc0c8b6600b2a187cbd294e21657c04a06f18da98db56b40dcaa7986d8361ed52c7910074cc4067c3248a9ff891afcb
-
Filesize
18KB
MD5b22571ee44ef2080016c1e6c6648845a
SHA1115d6df805a78462f7c750a861922b0e2abd0de7
SHA256adf2381b1e610d05bcb0c9e03798e4dfcfe77d10d136ff5a4d8226fec19334bb
SHA5124015ffa6a08e42d85157cb216e995d6cd6a7fbf408dd13abc2a18f15e46dd3e0f1ee2d2b5676770ff23a1db0a5b2a1b74b6c6104299575e076ea0a31a3f10750
-
Filesize
41KB
MD5e8d24404522acf4666357a0daf2b5d82
SHA1a2df6058c50d5495f62428827ffe01d545abd1e3
SHA256cf5d2744827318302aa8e900406a951df211ce0db858041ab55e952b0d3a7204
SHA512a38744ca69571f0aa0aff65c6e9f6f0381e707182f1555bfa5bb6e97d420a9d5256418f773c7996c3a638a61d05e7910cb0b52fc1d9e006925fa2ee10732d86c
-
Filesize
96KB
MD5d19f357145a2ee96291ea0f34504aa36
SHA126ffce889eacbee5c4e96fd8b61c2ebd84cd1730
SHA256f085d23e60e753705381c1861cb512e90305651e4107b9a3db6529367e7ccce6
SHA51225987b8c3d8c56b26039c6f1e46eba6161739c93b81434822b0c85282310b63387e9c2f9af5de6dd7812ddf1eaf1491b10467c8fb1f1c285783ffac2f3496efc
-
Filesize
806KB
MD5f5c51a791c3385a1d6365385d41587b5
SHA1510a673c9479e26b9b9f1933782c8a14a848b04e
SHA256f387f3a4730972f5113754c6ca6a500fc74b07c2127870655f49a82e58e83f93
SHA512aa46539dfc1679189195bd320a9b3c8076517f8f3f5df684ce16152c22d6fd9f0efd74c01898d3b6a6e7aaba4d63152078cbaec2df3754a8037bb0aa054ac60e
-
Filesize
32KB
MD50bd999c2c81bf947c534fbfc130b85e1
SHA173e080f025b01ae0450a041552743ab1cf452cbc
SHA2567bef6271860d665d878fed0e709398a6026940a3a7408d9137e4f9f54af469c0
SHA5127e1e0e37e6ca88d56a36b4858a7d1c8b0a550f0a0211802c956f4351053f3ce0d36cc06e0413d838c89510421ff4907682424217f1356f9b66ae567a3730c27f
-
Filesize
20KB
MD5a81ae9f8fecf9b6f8dc5758597683a85
SHA1931ad125695385d4ff17eadfe9fb48b97bfe1daf
SHA256cf694cc31644c3e1babe1042b32eadd83645c9f0758161a720cc269989e7bee3
SHA51204d1eeb5e14da152666e483a619330538426f8b31fb1bbe2707d5ae688295ee741f56ce9f8f3eafd5a807e7c0df46680345a94180d3a9547094df12a9a11d258
-
Filesize
27KB
MD5229c364e51f5c3f7c6b661b37b15af0f
SHA126c5510476c09c2bad5e30ef2ee51a7e42ba8f3e
SHA256ea1d8ac272b4ed40f699e86ca1829dd173ebc214cb45a303fc759cfcea5b4a75
SHA512941485b06a7b38e1aa99e7814ef75e8bc32c58da8072bf7b1cc96a9da20bbd4b9d83b2db3bf4a1b0a6e5bcf43c1f542f1b418141881fbccb1f532abf040a0802
-
Filesize
51KB
MD51a5a71eade816f54726a1bff38e48a9d
SHA1afc1dd3c0ace3e9109e15e414534e2fe56ac7ce8
SHA2566507c8b26159cb0de98d559200a4aadc803ec02cbee00c48650b458b3fb3f1c1
SHA512157f279e6e4100989951d7c8db3f51030c258939ee91294dc9919b6184fe9b7c4b732f4db11b316d89f2d4c8dd04088655a67e26b3f1be363854991645a669ff
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
143KB
MD5ea259f8dadfaa76e9a64b33416ea4aa8
SHA1fa9f9471326dcb11d75df916a324ef6572a18baf
SHA256fc2294160436e42e2089b2b28a55141363e1eaaf4570c1bfca363a2a7804cdc3
SHA51210b0cd2940d1327ac3e5810409dc57291b7cbee91fdd9f07b5c5a956e399571be2e452523dc5d62dedb163e89361bc1e34f13e5c02d4583728f35e4aef9cf182
-
Filesize
30KB
MD559ec92e44d9da2b37cd1826056b8af2d
SHA1401d51aad7a38b6793156ba51934ec609ad26355
SHA2560519818c6227f3f6dafb15aefe2aeaaa5ac6826ba6f5364f682568c26ba044d5
SHA512242c70af011096fbb7c23994653cb5fe65826f72b50cbe09621e44aa976ec9a7e4fe807d9dfb01d3f2706f2395c0b6b0d589b2109b6806a5e9893c2cd932725b
-
Filesize
144KB
MD515a833e358fdd43fee23febf163f23a8
SHA12f4c48c9874c44b9c72fa126489e6076980e8068
SHA2563346f3aae3e9711090505b57c765dcd188f6b11cd106a3c6f4df96a894416a23
SHA512d7ae20e4a771c18f26667f0e9ad2d5712ead90c802d482ed356228db8d0ea6c8e6e59c2b5ef287f998b202517fb81565bca7d51c204e9165ab44f19d40ad41a7
-
Filesize
97KB
MD55e4d836bb10873762014e83893043999
SHA1afa69a375f934e171ce8ae088f9c448afde6a130
SHA256a07a48aaf56f4ee12196dcb01ded2dbf8a61deeead42df24a1ab339536dc337b
SHA5120bddfcbd497e8ce4406368151679100d73c89c751347ae0d368e488fe3393eafbd13e0f04acc9827dab7aba6e7ee266b087b7cc432dd6be19b78fb17bc3dd133
-
Filesize
17KB
MD5c4035eca0ec1fadefbc1f4cd32a9b71a
SHA1f8962d50f9fd1d38fbfa7f37c6c2f7955bb81181
SHA256f5ea17cd7acfa95237e9afb71a7f6f4f16e999d7cf193799938db972108e7cef
SHA512fba98895365b6a5a3fa3fa95c7203209b0fdaddaf6871a403560e14815bc76c33fb2f5676432711b6378786cb73acb3e7488812e145a647770c3d146544546f4
-
Filesize
19KB
MD5e78f9f9e3c27e7c593b4355a84d7f65a
SHA1562ce4ba516712d05ed293f34385d18f7138c904
SHA25675488ac5677083f252c43009f026c2ec023ac4da3e65c5d7a084742e32abce3d
SHA51205f9fbbd59c286024b3ad49961c4e0eaa1abcf36ed29a1d07ea73d2b057075d46fbfdda56f135145f942bd0c3d48246c73be1771c21861eec4ddf8bbc365a286
-
Filesize
35KB
MD5aea67e2de1395a7cd3093f26898b6bca
SHA1ad42bfaf12f9be2c0891db577a4d9c9a9e4e21cf
SHA2562d9430514ec2ed81646ac99b186c1147bcab44f1f17a953d8ef5c659fff3df58
SHA51229a930dc56f2dd123b6e9afeb99fb884846bc4dea33cc20a2553e1196f3c8c557b8e397e4db94d285d43b6bd16b493a0a0939dd80cab084184d54d53bd1c0da2
-
Filesize
64KB
MD58b37bb42b1577b08892393df19f534c8
SHA1e12eaa944bff9ccd0687ac54811a3ada4a5d21e9
SHA2566cc9e87df3ba27d6dd288a0593a4f70a17ecb0bf5cac0a591ff72f355a9f454b
SHA5129dba0d070832cecab4c2aa922bd07395b7493845926a5bed5c5f86d61c3b2fff1f6fa12069b7b7abe4f15cd58775ffa238aa36c47e100d7ca544abb3bc1a29b7
-
Filesize
233KB
MD54af6303de8dfb10c9767a09c42f9be77
SHA10ec463af16c21f40bdff35f9b9ce347daeeb492d
SHA25620c07063de6a8f5bcc3d16a776bff3a619fdd2cca2dded0f31ab9ca0de4c48d5
SHA512ee3a4bf76145c69179c513a874f8b17ffb9699e0169e6ea31a5b6ea9ac639b94027037544f7c9bc8200f6d300d9321e4ecf1ccee1bab7f2f21144a0bd1086c92
-
Filesize
98KB
MD578db3598f434c8ebef49c36744a61f49
SHA12288ed9dbe9001af9f5cb13562abe07077e47047
SHA2564db858858e89257f9bcfc7dec5d19654d6cf92071782a8a4e0aef0ee53d48945
SHA512ce0a50c90777044a52a573ec4528e101dfc13313c5800b6fb4609ac0765ed8224c13ab9c51f2450a8fa5853b00099b44845a593bba10e7bb54d36ea09a265c10
-
Filesize
16KB
MD597e3e5bb51dc73b88f69484f5326ea65
SHA1fafee17f4371190eecca6f96fa7041ed2e15141c
SHA256bb2a8cf21e96c3193f91b3d985b0d56bc7563aa5b221a35eefb49cedce6d70fb
SHA512f868140cba1e0397c4ff75cf408bdfc2f7ceab434e426fe0a081ce027a6f6f2d02e01823a71eff2fb30ff0c9792de6f75c0e5ad45527a1ad97ce473a090c8113
-
Filesize
307KB
MD576932f5f1e40e739fe0aa5bd3986d50d
SHA1b9c37ae498e1d8d5973ba3e9044edc39068f5303
SHA2560ee284a5c0bc61275b95f04c14ac49ca6ec0362a8b709c4bb4908fcaaa10c4a5
SHA5123c43dad6c5d474f4f8cddb601a611e9b81e1ca96112ce14d8495cf84d3d9d60f192862d0223e2cfa543de8794693fc5e78bae01be39f6c4c776fcd40b54905eb
-
Filesize
74KB
MD5ad425dc2fea493bb0ae6b19e9515efca
SHA1d10c61d522eab3408f860a17b33c8e09ecc351c5
SHA256c70a687ab6b2b35582b57482635d3e381c95bdc6f97e3cb495bc665d389ca284
SHA512fa191658da8e641f6263da7e5f66774a0ba5a8a65ce67b5760f5c9565a5c6944bcfe7aa03f594b9d97c206b3523bcca97144e20cd4de82d9af7ad9186ff79ad0
-
Filesize
70KB
MD5a315b9758be3c9094b263a7c11e94e3f
SHA16678a4d137b413aa0bc4365a2c43f93329171b6d
SHA256e0e03346f94ac5542a5ba2050593daa8663a0c402870a9eea2777bcaeef8f260
SHA512696974276e9e67a4ac6e75e40ef70a77e51321e1b36c0d4a502cc32f841978fa566ef65c905a45dc0c4b2608ea64644a0c9d68de8b91f79f6a9c9d5620da03b6
-
Filesize
82KB
MD584742f72b6fc5e016efdbb814c8da1b2
SHA1d9f370e0d214af0fddf72476a398e28a78331664
SHA256321b3f6ae96e7ac0cb8b98d4a3a47ad9a0a8341a9cb4eaac24e4cebbbcd37863
SHA512f6ddb91bca74cd7bee383bd4a4f076e3fa4469a8f53dcc71714d04260ad0e6ca2c34a27bdfe31c514ee735edb8891deac45b62fd8ae0e084c4bacf9464c18bbf
-
Filesize
83KB
MD5c29c02d4a1c51f4ad18a4ed38e96e587
SHA109ae92d474da43d9ca72a9664c8efc9c51651559
SHA256812cdd0c0d3b2e617d09f3787157259b5f72f959eba433f1e3d66aabf61f3a7a
SHA51266073b64c3fb37649868f44711bb980ebe9b85e212876d927e1687433dd8556b923122c9fcbd132dfc671d051a2c3898ee7002ff1bdf1e46a017c49832682349
-
Filesize
25KB
MD52cc10b62068b47d2ec7c54506559c515
SHA119ce11eee6a32c4d12f0b7777bffec8da4de7242
SHA256b3cfddaa4451bf35641bac814f0c9fa395980fd4781b099de7c295316030fbe4
SHA512a8ff35cc42dd784e1920c3207e746597412f8f5fa7cf1d2b8ea5df9865a594e57e056803ad07036f535784d65ca2e1e750645d002afc44d52f5d12a76b1dde48
-
Filesize
75KB
MD5ba91ad924ec22a85339d29c570744ecb
SHA13760660dbb9034ca6b8d35312bffa47b649f0788
SHA256bc2c81068362fd14f802ef6f6c286a659e889bdca9a3cdbd041b1ae6a64d4dc3
SHA5123faaaf147a5a1302a967087c85e8fa7f39161e6cff602bc0fced9a9c554c2747eb467f3b5524e2ef374b97841981c1cb577de1cc8748d43cd7734ed2f6ac678d
-
Filesize
280B
MD5fe72bb164d66b6e87b294cfe1aacc869
SHA12fb8e7b85378b11b07d7f9e90d4c5284a74e89b3
SHA256a2dceb858d2905c983641ffaa15787b2c224cc9405e8a2b5babed5c1e49d093a
SHA512a64a1a530c56ed564806749e2708cfa2f6b2bebf224c90d0e4374fda581bc731e2c8a8a7f303f758b34a120b287725eaad8cd48872e25db7c40d17a3d6cd5fc1
-
Filesize
660KB
MD5011cbf19fa8d17925b216a8de77942ab
SHA1a049a9dc6b48c22f3a59da4bcae90d47e77dd3fa
SHA2561d7144cf920b9709df42f616d0f8656a6116dd46291f730c5e40fc99c33c9a74
SHA512ec19b2bc944821d5a74a9d5adefc3c89c51f41faddf0f2953ea063aede526d6ec430c22d52c35003d8e752b0c1874959d129b82784d9eadf7c19c2c0aca717e8
-
Filesize
31KB
MD507dcb5b4f328a128af0a1776f50dc3a9
SHA19c29de9b11c5f1c0d34495e3a9cf491503573511
SHA256a1f56d550d7fdac9faf5a29fce60facbbb5ddc1e98bc7cb27691a629b6d947fa
SHA512ec58f87ba3ceeebdcdd999ad5b170b8fbdbe66ef452f05797e9275ed16cc900d0dd966b79a2de2f41a69c35f4c09847cb33bc02ce923c4cc020e7899f36ce2dd
-
Filesize
280B
MD5784cb1c4cc759d47c5ec239cdf6d5036
SHA1c26a1d67da52c8c88c505ac1637aa4a9421d472f
SHA256512648a661cdce3ab6ee5cd8cec17d21e9804ab3872ff18dad50e0bf6543e10a
SHA51261d2dc8fdf527135af1e867b3b7649b67880aa5c7230cd51f91c81305a09322f6233bb80e8aa2bd7156cf508eb69b3b01334457f2ed419e4ec7b9c4eac6ebb06
-
Filesize
231KB
MD5292bd00cc89dd563a278fba47e90c0cc
SHA111425d05e7e64cf4388d81641e654009ae81a1af
SHA256175011819fb5030e81361ff161e7d6a7a61177c73f7475ce999af36d2892ca50
SHA512e5d885c35c0003dc5a34518ca0f810c6d28b86994c90b6e8227c23a928f84226f9846d4813c4c2d2c47a96683fdb06a796f6c5e816380901bb20f6a5bc3925e6
-
Filesize
3KB
MD50cbb89bb359a84993ac9f4f4640b1a62
SHA1424598ecf9a87b1e85f8d56b7ac1382d21265490
SHA25696f4ef772e4ce0f0b87b04540ce037dd2945d14c3c2eea4dbc0dd06f69803fda
SHA512fac8514dd589e0489d3152ceabf6347cfa54f5357bafe5337369f284d0d37b63beabf232db7968ebb8b4d25c77ffbfeb679073535470067e8b6331b38c377775
-
Filesize
241KB
MD5f5f8d612d28f263c301d388f15aa9f38
SHA10df0429a4140084f08e3501fefc6bf47b4005695
SHA2560a6ed5b6518543aba218a553e2d98d0b01a8637a89728e6783746012e1ce974e
SHA5124f5207b6c8d2ace2e30b4e3092947ca8d61cf28ccdcdca1a54d8dda946a5e8ba1f1ef92f8cac0b30392661b074b8dde4789513e745d31188d3f51ab66ad762df
-
Filesize
3KB
MD5bf63ef635a38ecf674f17939ef1e2734
SHA10c2700bdb99d535db22c71de94bee5f255679d74
SHA256ecbd51db6849aa595cae698c7e0e52ef822d75e41a5c24e10a77f23952bb3957
SHA5122d49162bdbcad3b896c647d8ae3d13062138f3ad67784edf23e71f72f0de7a4aae120580661996d0777304a978a37bf2fe0a9d62ef6da0c369efda30dea3f73c
-
Filesize
284B
MD5d22597d26e51602c720461ca81e59168
SHA19b9a8a9baf17caf587aca2a8aefc62d5251df0d2
SHA25697dbf908e806333f9dfdf4fdc43d058a1b11d1002fb8f6066841a915bcd5af7f
SHA512918b088d1f48ee0a4ed3e5b7f697498fd69aebb5793585fa42ee615ae2930069a38b883dda10ec44c170e1705d4187ea6715bce672e6b505db4f38f54ac862f7
-
Filesize
2KB
MD507e7f60cc72fa521d5b9d938a80d806c
SHA1b4cd10f03959ad440ec640a2a99c2ddbcc3384c1
SHA256eaa3c6a8dac4706e00ed993398c0bc8a3648b229b68dd75b918ab2f7dce631fe
SHA5125103289518c5ead2bd329cac9581d704ccea9de58ddd71a1334c4c93bf06d4c2367c61e45dbdc260d7d929152ad17249f4eaeb30b49cdeb4b2f201e294044281
-
Filesize
291B
MD571714bbe3f8dfd710e9e95fc7b69b5d8
SHA1b74ee8b03ba0b504b264f7b0ccd58fbaf2f71303
SHA2560fa9a94f93b94abb44e56ff2e3bf1a19edf908b8fe8714b54f3a6b9507b938cf
SHA51233174567520595ba29a43da40cb57e168b52ddda64b72fc98c13b46a7a9b6ca904cd7e3f3d8d8de6244df3ab16c7e1ff5e3f1d9ad441edea322c43fe3ccf207a
-
Filesize
14KB
MD593cfa2e6468e7b93084e812aff2c3c13
SHA1f35b4f8ce2dcceb590beca405ee38b83b2954568
SHA256b3d446a2572fee4afe3e9c155170baa117ea3f7b53d5e65959d57de3f62da004
SHA5127624aaedf1e7ef556e8992665f2d4d7508644c643d2818b42d28434360a9bec0a67ddf06def824aebfff75a414b914b64f31bc89b89de61c6ba7f636ebf85df8
-
Filesize
1.4MB
MD58007eb254304d18da2e13c53a6577456
SHA1be7d644f3c4bf8a3686a1e7d248b4b83e1ae7df5
SHA256d07e5828e4921cd2a3fcdfde2327d28691ff92dc471fd04a50d08005ae1f394a
SHA512526f28d53d642b03d1041c0c33cadc2379ab565b744752b3bcc4facc2292ff114ff87e22c575b6b7a40014d7e27b61b173d887f53b4c85e5c52bac26505f3930
-
Filesize
347B
MD5c9448d2fd63b103235021d7e40ddcc28
SHA10bc891b9604ff1699265e5b2d26e2a29d4880a2b
SHA256515504a6a262384ef4ab92851340f280049bd1f3bd9afebd3d7e1981df84d859
SHA51288ddabd4ac8ec36a8a8f3cf55642fd6a5c1ad3710079384895c3818712cb97a4875eb03f62095ae1e996606c580bb695b8ff1c3673742ca488efbf0a7437df39
-
Filesize
279B
MD5575ceb145da16c32524af8d4343a0af4
SHA170f443abd0c585f16d326a54739e4bfaee562c3e
SHA25662a02afb2ed48f004c4eafb943454dc7ae98d91b06efb0a0367d18673477f784
SHA512db559e3d71b8a7b79c91aaa33f812d2288e37ce2ecea54616e485a691b2e7cc5580a0e1a92ab6e4f2380d6f0085347f654095168a1c99524719c4d39e1676e65
-
Filesize
267B
MD5a6f08734fae2958b7f70af51913321d9
SHA1ee6e2371b6c1dc8d331fc8e73c9f641e6e23dd8b
SHA256ab96552412d60ad93aa603c0af2eb2a19a809137a2005f8542ff2fc687b4c950
SHA512d88ddcdba6dd12f266a83db2e2e5e941ef41526a6f6ecf24142c3c32bf039df7608add0d4d69f5d4e2f210eb9f90a3e8b4c1c8d812c16c13938fb20aa2c22cd0
-
Filesize
230KB
MD5e4adfbd58f523d23e2f2720b9e3c8eac
SHA19540d390f82f6c80b0742552dd47f27bcb71e25b
SHA2562a7a605fc2120c94162e423b18d62597d92b6a68f0865b936721ae829ae2bc01
SHA512019aa43218b0a847a01ef2ae246e74e17d7d912e4884190dcdf0ce3f2668fd3d61345e1ad2e7b7302c9a71683e5a4162967ed3d22a6b6513b531bd43ba08b418
-
Filesize
1.5MB
MD585c26d00e2466aa8c482092c9d5d1440
SHA13d336263c037c6f42ae591e75fcfef7c415e0ddc
SHA2567ca978fba1fd5fd4a6fb020dc2ef3bf82bf68c2ace30829b7f8b3048fec5f17b
SHA512bc1fca6b6aa4ef61eebaf82a758d2624f93ef58d05948c9189b8c91c60fbea85a4e4d04771f6642feddefd1daceb69c08b64f713e951769c6a4d98cfe61f0f00
-
Filesize
1.4MB
MD55197b5cfd0faa2276c38e5b1b8a52bd6
SHA1db67f3ed115d6137e3196b45a4d82b611506bcb0
SHA25632e40dbe6decf94f8c346dc96a0bfba4cce28e642431896b0c2f8d904dcd0ce7
SHA5125fe1313e090e1690d080512d5266ffa23b744a55598b14fd93e21c5830f4f1c66595f7c7f0545c0f9e91c65ba51635400cb5c80978c8c4e42993bcacce8cf4ff
-
Filesize
12KB
MD5765cda3e33e48765debb09f25f224d2a
SHA155d8c33c09e079ee1530957b448164073b289282
SHA2567123082d214536eea916f236950da16892c51a7ebfe1cf14d66d0745488d9e8e
SHA51255191298495e5b7ce5c6c7a455807bd1da90e7a62d992097989cc7319da98d3eb26c0712867d7a0c8398878429c20bb3593657c178dec4e960be7181f6515ffd
-
Filesize
102KB
MD5530acb324710a35085a5f9fa84e06723
SHA13b2c9fd6cecc2eaa45c6224b4e9db665a822d83c
SHA25611ecd10dc72843e16a8da6180efffebda49c4ac8450fcf55a8f2dd439f53b35d
SHA512bfa8fd3d46565ddf76ddc148721520d35ab7c4eb29474b3aa072442260c1cd917bd87af4e42a7180698bc9444067256f93059de6a5fc11a85723f6e8ea937033
-
Filesize
1.3MB
MD594fe022aeaa2d0f3a2cbf779b7071993
SHA14a13656eca0b5669e402fb71dce8f88d607f3a2f
SHA25640fe8c0455a1851a6c964f1c459418faef882c6b327b998207bf72f151d6bf54
SHA512f2c03746382e4305fe88fdbecca406dff306ea8d599bd862fb568778ab87c5a3961c762ed9d5e85ebbbb3ad8d8d1f0c8c59016fe33d373be887bde4e5d04e615
-
Filesize
3KB
MD56a036bf72a281edad97b367a0c6b3603
SHA1a16f8b44167e05e9d9df0a9bcb575f77242eecc3
SHA256cb05e6db8e6a7626aa89c04dc0e0ef782df778f2e865525c101e8152bdc83e48
SHA51241f78cde9f609a4a4bbb2041efb760b8b479ed6989ce6803c1071b11439f39244074837f1c2a107d9c98bba7fd87d6f370884fd80e2fc2cbdfb7ead8585d549d
-
Filesize
19KB
MD55199aaab8e4246314d1f412b425f265d
SHA13f44a5d2d41503ac0db93632be62c8b1ac9f395d
SHA2563b4e9c61b89c703e7a0c9776a6ab938c5875a68af2b9bcdbf55307cfff9c423f
SHA512b5eecd2f53849ef572a04b90f05e541774abcdf6ef2bc6d04e80466eef907a7cb949fdfa1c8fac203ed83e74526e4e4520293fc845b34ab0342debf05971b51c
-
Filesize
3KB
MD50a27080137149ec961fefea7e523cd9e
SHA1612a2c606fbfdff065e095fbec0659e2cb186ee5
SHA2568d77eaa3c89ac4a8eb177f7a64972c69f1fad5d3bd10d5e136254e622d8f7003
SHA51270dde4ddd149743260a4935f730c072ffbf9099c1769890430a31eca89076a04eaa1ab00b10f58cb1d01e2dbb7d37be834c5371d36f67d55882d028b2a486d61
-
Filesize
3KB
MD53fa1d9834e40fdb312e8fc43c206e6d7
SHA12dd0f5290ffb6a3f3549f5ae341be138df4d566d
SHA2563601cb7c6f6a433a87baf77279ad393878b4d455311b3043bee5e3f138cbe891
SHA51211690c38f1cce3c9337ec2ef8492d8006587c8c8bf9308cd0edd42089e48b9a3f9afe9d50cfba11afbd24e631987d662c89ae4cf6181928509b8e4369e233c14
-
Filesize
4KB
MD5e9498e21125a5c70c21accc42cbabf06
SHA16e9d6192bce245c69f9d5f600663eeed526d86d9
SHA2567f265bcb5ebdb55aad718cfc4a6b2129edc810a1f99b1c8adb2c071b21472867
SHA5128a7daa8da0f41ec8d8625c3cfc8417ba121eda5f3eb8e2efe53dbc06781ba8713fd272a42309b41950b23f5e1432f7da37180261357194637a38cd18d95f1c0a
-
Filesize
35KB
MD5063357463a8e88d95c083794c0a45ab7
SHA1edb34195614bbc354aa7fb6c75afd090e438b9e8
SHA256a840d887fbf4940fc0bcd027baebe5de7d74d6c16218e97d3377e50bbfb77a1d
SHA5126090c9f7fe9f2d4819e84d937d38e872491968407271bdd3bffad96e4cddb97d0b5583d9b2066621ab714100027e9a41d43cc7a2432463c879887507a13423d0
-
Filesize
6KB
MD5d9539b42adf577dc2b9d2d824f84048c
SHA19704ef01b7cb36504bc4343dd269f6abd7ed1268
SHA2560268c33e9b77b743c08a64643fb98ca9d867607fcd1fd99cccb7454970275fa5
SHA512a00505a029a4d83ee72a87ff3602160ff08161d69599141f01af84ac8610df72409fc01e8f05fe0e1be2efee62e27f822e450f3fb55275a01d0a2ef0b75e1dd8
-
Filesize
1KB
MD57d9bcb3dd0d85dc94a612e559ee745c9
SHA14fa9b4ff60c93b8a71559ab275d40fa1f2b1152b
SHA256e716dfe13e945f4f94cfa4eca210e43a18b91279a86071b30b5b423b6c94df65
SHA5123a6ebccdecef7f6db7c1e605b98d64fbbdb02c8e31737f85211021d474de90b81b7c0969b815f98790a2c13c559ad6a80745af8da31f7c6032a3ff10b487c189
-
Filesize
6KB
MD5a1090db0160cad7b63cbd7f1f391adcf
SHA1e4126a6a1f3526fa211f5212182c048422fbaf9e
SHA2567ba3a432e0f816cc290e519c58b4827857465a0876d23c6d16c90e2185f2041d
SHA51223e488d1cf66adb67ac6c81a42269c8159cbb91fb5a0f962b952c50a309eae9cb148acf60c3dd97ddad8c65275c290740d81896619c54306b64c98d730be8223
-
Filesize
3KB
MD58008cdaa0dd7917c3b0ef56e615fa915
SHA1c7ded000f7ade1eaf80c438f30a108a68727a39c
SHA2564b67ad7e00920895313cdfea40dc5565efbfa2f3ca2228c70f745294b20ef112
SHA512bcbdcbf8364f65975dad878654670d5566066c355fd312f0bccce444b1ef4f6a5956135f6bc7380fb28bd863523773badc145fc475807b4e1ec3e73acf4e046e
-
Filesize
6KB
MD5bf083edc8e8e0916d881ff4d43e0e625
SHA17208406dd40cd2efa999a9a80a63681a7cdcae50
SHA256960cc8a4d7dbad0cf57c86717f77b797f53fdbddc4ec4b46247e5a9d6be39b12
SHA512571fdcd6fc2930a36dc8d2322d191b230328eac931fe233acaeb7160bdf93ba944290e277058382fbf3e16454a0f503d8ab6f96fbdd65f65e6ff20250f6b7b48
-
Filesize
8KB
MD5dfd2d4f57c1b183bad2058399d2de9a5
SHA1fcabb8e3ede0d30a1cb01187f77af1d6abe8442a
SHA256fd16d73c51cdc1aef389882d66490a684344cb6f1df5a5b213b1b8286ac255da
SHA51224415bf71f9610eae3456ed22add2ad94aeb3684523bc6364a2a609f90fe3011d98f1a64c85e3f7a1f866cba0ba816aabcd3c9b5bc1a44e36cf44d75f3cc2441
-
Filesize
6KB
MD5c2b221d474d673a962f60b986b3788eb
SHA1a25183e529ccc3406be93ae1efbc4f96283dc510
SHA25641b94bee5e072fe67ce1451ffdb21a456c9094f68bc14408188d1ac89800736e
SHA5121fb58d9a826847f17903555aaeba74ac31639bc9181cc5120c2a4b64ea19a0726b98c42a9de9bb5a30504af599df696f9ca2ef6d77e446f166e655010a23f940
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000003.log
Filesize94KB
MD5a3a339a729f45d1ff19afcd33e203a1c
SHA102a59a9de066ed85cfff8af114e00892197272a4
SHA2569ae8eb3faec806461b4e543f3b5b81985d29654e4c71724639bcc5b6d0edb97f
SHA51281f2065b3519cee3156f14b2d49dd84900d0084dd29d6548f1c629a15163392ab39249b70fdcec1f537d905d52f6257ccdd07756509f553d3a195b9c5982c057
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD536452235a4848f479f4ada801d3aefe5
SHA1f15c9867f3c3374914cc583a2adbb30880e4556b
SHA256df748c8b07b7015baa7856c9fcfc4bb71baa9324dad6185019e5999e44939787
SHA512795741ba199d7c91efe708ad79462e147ab97a8c4b6d8b1bd5b2a350e07e26efcbd1c897e2cc5c4014ab45aa4bc9de5a3f4bade0528bde2a5df9fb12b6dfe4f5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG.old~RFe5b6b88.TMP
Filesize349B
MD5a6c3587875eefef7f02e65b7426c02ed
SHA1662d055959ec3cfed706e7d4f3103effb29a2593
SHA256ca7ffac181d477b6e2b46edaf4effd9132a55cd4391992e6022c27f7e0f8dca9
SHA5129b8069b2394b60b910d4f67481edf483d5413ca02cdb8bdc65f7cea5866a667219b1b1f1d166e06bbbeadf4fadc386d2252e9e271344cf3044bb94a2865d5cce
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
5KB
MD5d9d570b589d4329d8b0f4c3b3d093579
SHA1d7427e2b9ceb23d33eb0a59b547216c84373c4da
SHA256b61ccafbfaf6c7ae9767cf0e24b776f331cd1f9edae89cdd09a798ba0d7fdc3e
SHA512fc4999eec2f6ba7caf458ce89b94f94e1e3ad5583d29ce9df7163d62512a85b537f4cf0c5c429a64d941046207f2cad6ba0e476d25fc09064fc3410cd22e0611
-
Filesize
4KB
MD5d4a47807d4a17ca9d3059cfe003090a3
SHA15312af6c8baf8f8103ee12e73f8e51d05d2a6618
SHA256c884b342d256ca31ba08798b0a59c18a299106f4bb4aaba6438f5578bf7e1e9f
SHA5122c637bcbc37c13f8a4c541b07a8e5be39b1e413599bc02233d91f3b69aaf9cfd309bdb3a5d38ce576866ab0895996b2ca887174992a4782e6a73b359955da19b
-
Filesize
8KB
MD56179480971d8ff5d21583c7efd4b106a
SHA15bd8faa883c62d4fc8f826c08bb426bcd42e7927
SHA256866b540dde56b15670faf06b668b98bcabb9b193d02b2edf0d985f39cd090cd0
SHA5124d0db98c54ce57c4449fca345df1eedb20eda8d598a8640d683f6c1cd37215182661e329f8aeccf7ae3c319bf93948edba0d078c42e9b9332a437b2a1c68b3a1
-
Filesize
20KB
MD51b7a9d072f8f5647100c5a5cbf11ed4f
SHA16fea6c462532a121e31e30c2927db384543a13ad
SHA25662bf5bec9e979bb573036f9d60b480fffa5a46b3b057f5b4c82503aecba157f4
SHA5120270cd54ca06e411c4069c77e3c45d97f5c098c71405988b3ea8201fcecca8bd188eea59ad0a1014112aa508a182efd3cbbfe20ea78801cbd957cd530eb9cc20
-
Filesize
14KB
MD5822b898ee867e6482312f99179dd31c9
SHA1938ba0d971ee873659b29c37bcff78647e3d6469
SHA25674963bed5e11e2a270c2509c7ce2ebb210e26a0865c39ea7bda20343f760bd72
SHA512d424e7ecb0958673f421d68feb7ae308e4f32093de51c4aec4139cc925a9545c1afa9778744f9df0a5426ac7d8dac8a76076895ff3f0e82fd78249f5b9697491
-
Filesize
15KB
MD5801ba5f10ba6baaa79fd7ff4b0b443a4
SHA1a440b80fe9e4018586f296a3f7c9a73548e20a74
SHA256e141f584674518f96e08dabccff4cd02004b44affc27d5707736a9801f5d1d73
SHA5127c148de9f53161286398f07f14158df158f479ffd0ebf5e5bd4b582c907add05ebec96a123108c745c1102085d2b661bc72d0fdeb3de702b1fdbde9b0d329b9e
-
Filesize
19KB
MD5c00a365982e5625d2e42e83e4bc28c8e
SHA1fb881780b12c35e4c1035a0df22097d2780efaff
SHA25638a0bbe16778187af751939b9e6d9061c5e9b5a914ebe0265d3c56577e032966
SHA5123737e41e91b47b09cea340939d11c5b5b42bc997fdc05cc2a92a9255a2209214b4b0cf60bd59f13913ae59f8be752accf060e017ba5af612709596ac43680d00
-
Filesize
20KB
MD53894b14fc1c842dabe5bee9c1aadedec
SHA1ff81f0d2baa8fe4906e211d1a26652a4af124a21
SHA256c72e43510f75c4cce7e58114639f645740fca248a2dce525aa90c2049250498c
SHA5122efb5debeb88d5443b990860b22e3f9252c014a99b58d96d7d2fd4c7f28ab08d77d8173b0abcf13d1f6c8b37a3554521b15c4c8e82c01441fc92620d1f432e3b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
522B
MD59c28be24908a6c74c0d26a36c9a4171c
SHA17808a2ce8ff77743fa9af82d8331f72afae396e6
SHA256443f232dc9d173a8ef17014131390a9fb1ad98233f5cefabfff38b1bde088eaa
SHA51275e02c5778406673bafae8b319b5efbedc6d535b1d10ba2e8949e549e42c1d49b11929dce66fc39922d5e6eedebaab36fddfa9247f9bbf85b0058858fdc97b91
-
Filesize
2KB
MD5521547d7a0d931586ce7baff682ede77
SHA12f7228360345be55f3ee4c0cbb19ceef4ee7c4b3
SHA256860bc47222c9ea0a094f1e5cc8224c6b7b1dad0178624aa1ab08aa5a0c4524c3
SHA51224a37aff23db7d9b4ff03cbb5e71a566f31b59b66158850f44ab01beaae4504b8e166f3df0b263f9b451046040e5eaa6b4d0535ef1fc73d416f0249408e3f52c
-
Filesize
354B
MD55317c7e745f305fd3f21235f843145a3
SHA1999def168c86d8c4c9831de36a8cbf55a3c317b9
SHA256a07a36188d3f424eccf944c98d7b3d64044212c4643bf6d93bebb1802fe4d60e
SHA512e3dfecd8dfc1851b89e27de98cfb4d9105d538274f288aa2aa43c7f2eed04cd427445ba1a237911e373bbb18951bdb9db90936c704b7b9f7260369d90fa93935
-
Filesize
522B
MD5e8043d70454385b93bd5148e81a7f044
SHA1639645b190e52952ed3d9ac83516a32f4599fac0
SHA2564ceaef8f830395ace44f2b423af5a414d4776ba87c5e56504c92803953b1589c
SHA5123df03e9a64b621cd40159d37b1815c5752df063be28013d86753fe3006b8cb73ab9e3cba172e1d3ef7d3362a42d814534a0fdca8c57ccf6896eb771fea8dbbd1
-
Filesize
1KB
MD5386bd47c59b033cd852b3919ebc66287
SHA1d102dde14413f2eeca248ac6f67762215e4fff87
SHA256236250e302e97ee202a709c10aa5529f6e7ec3c18a031b2875064b4a885330fa
SHA512b0c9d883e5d5aa102ff0bf0d9451e7844f5b55889c88e54049de46b5b720a01958f3ecccfebfd4f108598a2712cf1404526dc76cbb7e3d6a8f63e7cdab85da5a
-
Filesize
2KB
MD5f6f3dd2e1fa0c081ef6779a06d7c098b
SHA1118f3e0bcb0a32dd7a8e06743abc5d061c4e11f6
SHA2566b3d91c8ab7e4e19a55ae3d1e2918d7de31f76901a77bcfd834e78d24e7fa6ec
SHA512879618bacd4438764ffaa22c420b3d507d5267976a26866d436871f50a74d57b02260be6c4b73e9520c13e844ab70d513a1b096fb9c28338875b14ce10b32ec6
-
Filesize
4KB
MD5065d226394b4dd46214227f100c5e1f1
SHA1e15ed35eee0283a772f766368d3744cc17fac90c
SHA2564146761025958501965a5183ccac485bd66d3e106b2600eceb144ffb67c7418a
SHA51260358816ea5a3786cf16b73245a5e19ed193a6f06836551ff766e995dabaf7252c95f1851d5b713a183395d90b212211c3af445f4f9e47dddadf55ef7da65e55
-
Filesize
4KB
MD540d8cfd5149990a65add21bb26e303b0
SHA112070bf54c47909f72bf3f2255116829affc81e2
SHA25685f4f536484e1dbefafb80f94d271ad22af918d78a03034391553b5991632523
SHA512d036346124066946d94995ba92f4e562ad0e98d1d709031ada6f7c4774b4897c722dd8d29f1fc5ce32fd7842c4b6df5c22873a51719ee6a22da5dc35e0d92acb
-
Filesize
1KB
MD506a1f29fc095af0fb1513c167c986b92
SHA143a15939f0c87605a941b0260a9bad5cd0233512
SHA25640f0a7132dbbc3ccd6d017679e397abbf8c441106d999d5f576e88b256a3cd51
SHA512e26863388fc35dc95020d8ced8299090f2123c2dabeacb8fa82ea93addb67968d34da46585a11a0250cb6498fab4a2fb2930ef82819dc515382da01a1d684b0b
-
Filesize
3KB
MD52eb2f9e471fe958b1927fefb403e939b
SHA14807066ea42f2fd3a39739bd6d6d5aee57fd6966
SHA2565afb23120a200907e93a9ba0afe8c9c33fbbfca66cf12fb17c8ddf1d2f96d721
SHA512233104fc8054c2097c0ca8df316e479f4b0c1410e1d3598757b2dec8b6d428a153d08554c31a759d2f39023beda2440ed18f3c649b7da7f18d9977ece897f160
-
Filesize
7KB
MD5dfdba3d04f6a27ded49328e6016bd044
SHA10f75fe2e0c31fd6c16bc2c20095abe80b0365ccb
SHA256cb5cb40b6ff6200c8ef2607062daeb6307fe19462baf3b6452697a5dbc2ab743
SHA512f30d9ca565969d526fcfb5c8d4fe214db93cf60016f3843352370a67922d3219b5de648ee972c0ed7a864ab45be3718a837c4185988051ca0d695ba980e8567c
-
Filesize
7KB
MD5bed3c4ebc4769a9cd3cd1876b6cd0465
SHA1f55b317164720f40aa4f39da7ffd2a2f9d8e1387
SHA256427c0fe0234d29ded4054cc69d34910e26ea24d2cc6b0c5801e07746cb1a9e22
SHA5121ea9f7722faf641a77877eba8b17b3372ed4deaa362bdd403abb2aafa888cb05b5e338655ac545fdb8b5f99c175bb3b1b53990926f045fa04d175c5ff431eb93
-
Filesize
6KB
MD5f01ff14a0550a8898c4bf871e5424d0d
SHA17046ab8f790868aec8a40688b423c2cc80248782
SHA25644553bfa2c745d685b8f364d46dd4ad518d9f0a03416d832973f2668058984bf
SHA5120aaf9a8d8eca844d7704d02e672db5d819137a744d67a7346648adc2f031169d73f7a8f0de913f330261b2e8cf8f253d40d22865c6d577fe2137206511939d89
-
Filesize
7KB
MD55e5ddc21616d349c9ce504a9a03516d3
SHA1b80f1d1a798c54e3fc50dadfbb985fc658a8124f
SHA25690765678d821dab0c7383c0c7cefd69ed6a1dcf1513b3a6e29d6d3e9bc8e6900
SHA512d20796e3bee0cc6e9fe11f8e81cea0d9fa4035acb2d250e9b5784ccb30a331f83363d227f06216e84178c096039a0bfb88355621e1588301e95283a43f1b56e6
-
Filesize
3KB
MD58c33454be03c3a71d2efca252e3be890
SHA1fe135d5f54937b405adb3f0446bd114d34b96a23
SHA256c492e425a3aadce97735ec04e0d61c72c17b9e680761da213b6b6319761c063b
SHA51203a42bad7f934a9eda2be9475e81a4dec20eb6551bad0284c79fa6eeb25fcb3d3f2b052f2bb0f4f02de9aebe704c1610b18e4f2194c7a5dcc3e48d6d2b9685a6
-
Filesize
5KB
MD53384fb5318ecc7849458bef185ff044b
SHA1b26dfb8a1dd2c4934af033d9d61f7bce48673978
SHA256cad326d4120f5008dcd0aa5faccfd9c10b51eb77c6b5fe944c0340d13cb6996a
SHA512aeea4c2ca9a4c1d8a706d1b03478cc44512ad9aac5d0282e9e87f5f24ac157bb25a715f45f276c43d47f1580420559b8a4b6c4ccea8688666316f713520739c2
-
Filesize
6KB
MD582ec83a07519acb49cc523ae3482c674
SHA168eb3de5d8baad2febb72de6207ed03fcd8c7c8c
SHA256840300a173248d68b52133b4ff24cf39d4e9ca6cf19f45399f044c7012ce8419
SHA5124d21c43f0986bf464b52bbc3792b9ed035bb4e3a2a5d808a73d45ddaac639bb0748bcaa269677c6e382c0ffe050d052c477f37894c817741b4dd08e05219ff14
-
Filesize
5KB
MD5df5382bbcf90d92f0223d993d5f8f522
SHA19b8c48e28914dc8b520ac21a7bcda786457ad8a0
SHA25650b0031dae6b25852c6b80e8f8d374046cbfa701243e81a16d5402230b3ac8bf
SHA512ec75596b460058ce3421aaa5a5c9f278eca0d619ff3dbbd537e95651290b78881b04f92778a4a3cbcf3ff7841811c70a12537dcfe021a017433bc3b0faf4e6b5
-
Filesize
4KB
MD5786447596b89bf519d3bdd6da05fc73e
SHA1984d05730d09ef5c1cd3e94d34b35f6eb66c63d0
SHA256197daa135e801040cac8b689c079572ac6eba32c069bfebbc135e3e2739d70eb
SHA512c81a4c8dc2607488dd21a0db4f20606b9ee5b563ecd3825ef96faf761a4cd62a4da0fd8d9eac12cb71602131d4fbd89e9f72298bdf77cbc741a773f4488b8f66
-
Filesize
6KB
MD5aea56a8357aadb93e46d323ca45d3ba8
SHA1a5831bdafb8745f67d9833fab0c8774c2d28592d
SHA2569895ad3052941329cbe1eeed9139e0df313e6f40da9eb5962f9967770a5ec795
SHA512c26ec3361a81c5590f8126b520134d94d4a50b777de5e5eb64e34ae3b9811048333b606a6db274dc4a3b348643cd14291589235e638fd46c40c5600d4db509ab
-
Filesize
522B
MD5aeef86f3a184e3f7f6804e9522c8c8be
SHA10ecc89c24ccb45bf495a37e4a76e7c6d229f77fe
SHA2569a623530fc1bc6a871937e9bf57f8b73548ed2d2a48ff22150a34fd7a1b35300
SHA512bd2d05250b330f545036f9ce0e97bfb02088f188f2ea52f602d5fba0a51460ef718741f0c2408c95a092e3ef8e36eb3e03420ef4df744a1cf9ac89821961fc21
-
Filesize
8KB
MD592859d1ad9edeb383d85c2a975e3c2c0
SHA172f9912867fc660a25c86ceca090d9c6df54ae26
SHA256309e75e196280cc8cf3c560c082488ba92e43850971798e501b897cff1adc1c0
SHA512490240c7303e476f4faeabea35347bd28b5088a2f6f837318a29399fe3c017032694c7984a0bbcf0e94142d2770e1b3cf68d6a5d50d5d4e1692abf5326698852
-
Filesize
8KB
MD53759bd9612ca37a0c7530750c412453d
SHA1ab594463a3ac9c86a11a277a1ee8f12cd1ce3eb4
SHA2562775d63670a91394823f487432fb3bc1564e48f0e13dbff9aa47f12466a97eb3
SHA512c1550afd51f873e0ad568159d5b2d7548b86e58718bc7023e5d511e0bd7ca79f42e6b6184a3459f0865b89d0594c17035a0c440d403bd2c459d214a917aa3c32
-
Filesize
7KB
MD54a254a00b0c458aabe6af12fd3333e2f
SHA1f910af6963572aa51f96422f0e49e75c2336bfc5
SHA2566fd1e134f4b3511a020d521b1527f9411d5d6c5b4180e7ac884d150dbf5c3aaa
SHA5122d5cf3c766d9b56009ecffed6a7c40de3d0c6975b5e6ad6bf68aa8a458b44aedafd9e8f40f707565ad669e6077f8977f0badbba363e567ee13cf83c928bf3488
-
Filesize
7KB
MD5043071fdce1a684a4b8524844d69661b
SHA1a26346375cfbaed42a12d2d783befefb8478217f
SHA25699344f762d4a7107b4dd7850acf974ff0a4c1a2faeb0946749d9f975b7afa638
SHA5124991413a02014ca47213f69bcff9d83112b32fbc3fa88cce0d77e5b546a2c8e4c89b792de584c1a63f83f8f244ed2546587b0e45f684cf4a2ac5f881f4f2725d
-
Filesize
7KB
MD54a803c0d42a49027aefe751a10ee3ab9
SHA167dcbc8a5bce98b770dde5944dc647f711f9eb3c
SHA2562fd494db5510277a1f09549166c8ea3c0261e02746e7a28cc0268a1ef34c68e3
SHA512aa14b6f5ae73e3b02cb660c5331a578a2ddf7d80caab2f810aeef705c83202a3c6a08caab37f76eeafdd7b3878358ea35b2900e8efb6e03f89e53afb98cbd69c
-
Filesize
8KB
MD5ae380b35555fcc1fd461892dff5766dd
SHA1f0aa189a0c9781d11feed90858a40a4f53c70dc6
SHA2561745573d6f4a8d965dd8713090655f7069a67115bc07248d4beddb353c67e516
SHA512cf00afac709972e317746565cddde155741496b5410db1e11aebbd3bb7ac9e0dea45bd03add1f16ffcb12a0e13d5b28a81d875f3f912effa5cdd197fbe58806e
-
Filesize
9KB
MD5accd04e9dae7d325bbc1e3b5f281d590
SHA1d049193a7272fd796c42537e58a4480bfe1a921e
SHA256318347e1d058f93bdd63a05360dd31df36efdae3892109d6cfd2e31c11c5d113
SHA51236cffbef7010b7f4407cfd6192ea1fe5f4bdb9256f08ea021254cc0841f6880d1ad50a9cbbd55730554eabfe4d6db5a1a7ff380cbd9363ab02a0fafbe96d5345
-
Filesize
9KB
MD51d1124ac34916e8cd6a1bde5740ecaa1
SHA10bd1dea802c968aa641f1e7b3694d458517976aa
SHA2562c5fab9f2a08c113c264fa626c05b08b83f8eff67a6f3f3add8f68105a86d55e
SHA512a590b2e713eb49cf0aba964fafdad270c426414da363da66fd82fe305c3e2d841bf89d4889800168370333400dc09db157062c1fe6b5a2c6bd26d38546436c67
-
Filesize
10KB
MD5430cd2b475558c64219dc65ba9b010eb
SHA1eda1f040b6dfe461318b767d10a630711ee71f13
SHA2562573c1acfe1fc6528993f772eb2d5ec0239af8050a02f7bb8b89d35f04b152e9
SHA512a960f42ec2948d36282e6ee950adf0f5cab6f8460c6f144dab5e53a8e3182adec116e1bdb30027015f907d7a98aa576034eba04b6d1e6beca64e0d6040de963c
-
Filesize
8KB
MD500b8da490b2c4700d16cc17db7159caf
SHA155b5de6b5f1ced2ab2d38d2b6af548854753d832
SHA2566c1d4f7f4547a6b8cb592ce6bd3162dbc6f7ee2c399c2041476657c09214bfc7
SHA5120c10d9ce6698515ef8e9c79724dfe1aef73bc1e137e15de998aba0f016a0055982b6dc8b034f7a66260caa043e29ecf818adafd2e1954f1efd4364f4ba5d3942
-
Filesize
9KB
MD5e39eec3e496c37c2b38b8a5d416d9df6
SHA132f1b6fe8990a2aa50b6f6980d84f60a93ec3ff6
SHA25620ac18a9e9635e14f80e7a95dcb432043b6af371d691876d82d7b7eec8155e9f
SHA512f763a7614dd51d9f056298e8b9cc9313e7bd633d64420fe2d30f348416072bbb4883ad6b903538d90e6f7c58a4e231e60bd334bbd311be0aa4e5c59512a48b17
-
Filesize
9KB
MD58b9eed2d034e3b41ebbf2dba2fb08d15
SHA123216bb8946938f2f03ef0b5f0225128a34b4031
SHA25679ff8b8b76f920ce3c8e2fbdc58cb7f8a403e43fe02c8e588db8ed66b1d00397
SHA512ec5d728b0e8e9400356c110757acfe35a0ff05bd3c0ba6844bb9be94c11acf2b3ca3bf58ff707b256f0a013045b5590228bd171a3b5b4e86a6a5eba6f43a90b8
-
Filesize
10KB
MD5e4b71cef2d00ed374e04e63acb17586e
SHA124453b684fdac4fb4b5b78e53d8fdc7ac5224802
SHA2567327d68452a99f7018b3ea5e1c9cc7a94f063de2e295b58adb64eb706216acea
SHA51259f20516a554b36730882cdaeda72974cec0c777c613ebb39eda73c00c32faf9d4d14239d0b1877801a8bad65f953ebd5672f044670025978e79951bf436d336
-
Filesize
11KB
MD5665ad1712d43db4b2d17fe790a276984
SHA1e49413cd3375760f3517d55506bdc41b8852423c
SHA256ecd62e3b865b10fdc57ee282fe9362736914c549bb8ccad15608f4a2ca5af615
SHA5126d71f54bedb38c7ac17cc50e64d2cc329eb4690d6be9560f8ce3a176cd276d6da868c6d018321d041c6154ba518b5c38621cef85c2821acaf5c55f36d6528262
-
Filesize
9KB
MD5196ed11d07d1473498bba1b68609dc54
SHA1122ec7a818d53a19800936fce4572bca84d99662
SHA256490d33a0318906876558cf15a739b0513e2e144d4c746165c5dc58fb505c6445
SHA5129f1da9c716460689d8ffea4261e2deee36de0b65dcc94d8573b61979e861541a3f13837762e64105778682279d8ef5099ee375141019e5b5fcae7dd806830ba2
-
Filesize
10KB
MD5a0312bffe5ea31c2ea66cabbdcbd330b
SHA133e9df5d7f4739d5618e852e501e0825959e8f67
SHA256753ff5424071a2c88844e20fa40cafc1a50d51d2611dd4b8f64608d31bc4ad47
SHA512e868498f225d684dfbaff3b6a98d43a5d411bf7ba1731aa451371bc93ad55c79172e49269646b7c399182dd389cf47632ac1fb1fd67e69b58bba39313cda9c09
-
Filesize
11KB
MD568aac6a7f3a9f2a77907399ccccc78f5
SHA1ee8bd9e62d16a570120e912d38228d2e61f88d12
SHA256269d4a04768aaef60e23e3411d0e844dc25724daf43577a72acf910b68a00a24
SHA512f1398f509ce5d4daa6ca090f95428e7980e0d5e701b71462b5a369b2b245a9ff030aa8d6383b82cb73bca6b149057958912bc0595d57a9185dd92c00403b6f4a
-
Filesize
11KB
MD5bb67861ac56f7fcc462ad7db2e806d36
SHA1914840cb9960d91bf90e7f2f7005c999a10acf28
SHA2565a1d2640433ee26b7739f65ccf3e2afce0d0755d818aef3290e950d91e2e3462
SHA512d6a9e520fee7844636dcb871aee4591f39616eeb6745574f666c6fd80dc232d1d71ee2ea8b04d9afd87213af3579f0ede5a860100fca1ddc0676be1efc960de1
-
Filesize
10KB
MD5ed861d35463ee0ca14a23689ab7d6ca3
SHA1cba752ceca0e8a6f0f8ae4f1fae53306b5aeee46
SHA2561b8ae1998674b7d3169d1f578e9b61cc78da9e1ac4a578be0fd6d524c810d476
SHA5126efb5f0ce86b7f123fb7d2914df8279b832dfe062cdaebe3db0c2a23d6a5932d1f497fe27708808462c1536948ba2a7d28c0fd01bff8be777d44c4a9d44bc89a
-
Filesize
7KB
MD5e20d36ffecc0a17551b748a5971155f2
SHA1f3bf1b558642dc0de2348e042c0c88609edc5503
SHA256e2f786f622d571c8270adcee490f746c3665af78af85dabbe048424e59f1e4d8
SHA512cdba03dd3b84786afe5f1fc6d96825fd2de76a82f5f6440772ab7e70484d8d5ca68173326d5fda8daf01b5cea3530a72a9b2ba1a6d5117556374584f35b18e17
-
Filesize
16KB
MD5b1d5322a03efb3fb4b58ed7239117c73
SHA1675bcea00c62e445b3202c36755e7bf408af8cd6
SHA2561821bb4ce63b927437839ab1c65450b485a483610bcbcf9d4fc4a6e368d196c5
SHA512002802bad42dd385ae99d34b2fcc70b791bb27aabbaf78ed25c223257c71ff1cd02c9e6a6d035cf0c2e02da1d8869e2c07d8dee8d5daa5c8fbe5fb5da8e390e3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize56B
MD594275bde03760c160b707ba8806ef545
SHA1aad8d87b0796de7baca00ab000b2b12a26427859
SHA256c58cb79fa4a9ade48ed821dd9f98957b0adfda7c2d267e3d07951c2d371aa968
SHA5122aabd49bc9f0ed3a5c690773f48a92dbbbd60264090a0db2fe0f166f8c20c767a74d1e1d7cc6a46c34cfbd1587ddb565e791d494cd0d2ca375ab8cc11cd8f930
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize120B
MD5f9188f687fa29091c928cf4f3c81a053
SHA1a545d11b3f87feecd21abb25e2a787ea88902e5c
SHA2560d53df93368f7e448de64a2a5e69253a20b18244082e34e5c17188b773adc5b1
SHA512a0e6ad0a6bf568d38539ada891102a83ce33c29aa4756e5de9124ff304ecb5a0a702a49c7fc51ef18b4487a6522eea87f0bfe0e50dc64a5e88ff24c6653d9baf
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize120B
MD5f85f28822b3bd68b4424455d2a6e52b8
SHA10b63825c76ef0daeac3efe4ecec758ed89ef6734
SHA2569b152021c041b904b4c9bf6d08e06d4148a0bf90a57d1b0b831fd75d6539f97e
SHA512d469e503580ded7dfbafc2461028f71bbf1b5da5a78087a8ebe87a2ef09df6ae0bcc581e6201c12d8d6031d3c04276a533a9d3f3aba6c92857aeff8ae1419db2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize120B
MD54823b6659dddc13523b791c553063373
SHA138e080a619ec7c7136378a7492112c8e3d793748
SHA25682b01b35f5b89e0ce9edfd4ac30699982fc1ddffe19a339b95a035845e54e231
SHA512541dd5eaf67dbfc8e521329994ad6f7533b52bb744730fc33b72b49c03998a3a3a6bc41f446b1e9a2d9165e82b408908622689538cc5a6e01d0b77c5b9704e0d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58a860.TMP
Filesize120B
MD50423e2f553d1c080edf804b7d5b02478
SHA11642206ef4e271248bc7a85ab3b965a9d328f8b0
SHA256b64986087c52d8ffc430092354ace6d70a59e6d861d62fc220304981e6520d76
SHA5128a700108e5a98fdeed1aa7c89e1ef50a4c877f0f0618b7c1266eb4d668a17ce01c75d6c7cf06fff6d42358193dc72c55c483b2bcbe933be7a62a565b4d4b6680
-
Filesize
263KB
MD55d557d9175c754c8c46821ee94f39a3f
SHA1eb40eba25d4c9296bd895f2b20d0fc9dfab1a458
SHA2563a8891fc57ccc8da909743c8e9d45d2185f5515c95ee35cbf50c7537c1e4e077
SHA5121ba9c24d0a8879ee0d6d433cf03bb97676f2074e341e3b428100c23486c8c738255985a9481e77d72053631b433c3600756b103f4de6e24bd6de17037c605c08
-
Filesize
263KB
MD57bd210ceeec64efefac132fb37d05f8d
SHA1bcfd0ac1d2512ec6aa90173ffc7b970ec909aa79
SHA2569a0b4ab010691868c28ac294277643829a628ece8e88102931962b8e1ba82c89
SHA5129cf0ab4c30ea2ad0a39283ac372700528a0b8381850f1107c568108135a7a5d35b84a62e0ef54196b5b8ddf26207f7795349fb9290e4add2ed8f78a9e3e0984b
-
Filesize
98KB
MD5991e9c8a0b0b9ef1eef0eb5906170de8
SHA1889a131e9d3a1c159fd1339d2890eb63f5917b69
SHA256f10223ed4592bca30e53d4c6dc0f2ac8ea68d6c6cb3eb0b9362b0006f29b6827
SHA51267a631376adc6c3609dcb97bb080a1f9c2f1153fb62cb8d4b056fabaac1a41d56e35e808fbfc5e9cd65b608e166e58733ee087457748450f5f1ce5d8a7299f13
-
Filesize
100KB
MD55ddee0cd57eb27f42c6d31ac5810638c
SHA1fe760e1934b5c38ea697fc7fbbbf917a277081e7
SHA2562b413eaf706705b8a142973dca6617815cb9a38f4e60d67a11f4a28f07ade9cd
SHA51281adcf9a4cd14e0f2b93aca2e175228c19b0de30f7228040c2da5050b1068e7ba3d4bddcf216e785a078ef49c4377952ba31558e8783a2f9d7db1a0ec149fe41
-
Filesize
104KB
MD5e8bb8802c24c283af52ff05cc20f0943
SHA1a8c597736d9436c473a9a643f34995341206e5c3
SHA256d673252c44fc5916ab9ccb2f493c278fe65b9b3e9dafd5a10aa1b5d057647fe5
SHA51292e0204ca96b97c87422ea667864effef0ed8dad6dce43094d2f3aa85c1d7fdbbd54aa7fb52f80292ed9836cbb580e6fe33657ebedaae58842999c4579a7efc7
-
Filesize
89KB
MD578170334c5468fea3f86e1f0fa69fef1
SHA1d6b7980bdc972340d8e3692a11c20bd7c66c3ea6
SHA25610900ed4545f8534000ffadc240ad8df2b0aa9f814233193d87cbc438350af20
SHA5124e34aad7075710113cc0d1a95f3af561be7e266a53c37043dba361305e6bcef7e9de005e1b463ec35daff795beb2b387127d909b5b22b50bd958a54c11944ad3
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2.3MB
MD51b54b70beef8eb240db31718e8f7eb5d
SHA1da5995070737ec655824c92622333c489eb6bce4
SHA2567d3654531c32d941b8cae81c4137fc542172bfa9635f169cb392f245a0a12bcb
SHA512fda935694d0652dab3f1017faaf95781a300b420739e0f9d46b53ce07d592a4cfa536524989e2fc9f83602d315259817638a89c4e27da709aada5d1360b717eb
-
Filesize
57KB
MD56e001f8d0ee4f09a6673a9e8168836b6
SHA1334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38
SHA2566a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859
SHA5120eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6
-
Filesize
117KB
MD508112f27dcd8f1d779231a7a3e944cb1
SHA139a98a95feb1b6295ad762e22aa47854f57c226f
SHA25611c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa
SHA512afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb
-
Filesize
5.7MB
MD538cc1b5c2a4c510b8d4930a3821d7e0b
SHA1f06d1d695012ace0aef7a45e340b70981ca023ba
SHA256c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2
SHA51299170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298
-
Filesize
15KB
MD5422be1a0c08185b107050fcf32f8fa40
SHA1c8746a8dad7b4bf18380207b0c7c848362567a92
SHA256723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528
SHA512dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599
-
Filesize
75KB
MD5c06ac6dcfa7780cd781fc9af269e33c0
SHA1f6b69337b369df50427f6d5968eb75b6283c199d
SHA256b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d
SHA512ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3
-
Filesize
19KB
MD5554c3e1d68c8b5d04ca7a2264ca44e71
SHA1ef749e325f52179e6875e9b2dd397bee2ca41bb4
SHA2561eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e
SHA51258ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6
-
Filesize
160KB
MD56df226bda27d26ce4523b80dbf57a9ea
SHA1615f9aba84856026460dc54b581711dad63da469
SHA25617d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc
SHA512988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5
-
Filesize
119KB
MD59d2c520bfa294a6aa0c5cbc6d87caeec
SHA120b390db533153e4bf84f3d17225384b924b391f
SHA256669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89
SHA5127e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15
-
Filesize
8KB
MD5be4c2b0862d2fc399c393fca163094df
SHA17c03c84b2871c27fa0f1914825e504a090c2a550
SHA256c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a
SHA512d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799
-
Filesize
154KB
MD517220f65bd242b6a491423d5bb7940c1
SHA1a33fabf2b788e80f0f7f84524fe3ed9b797be7ad
SHA25623056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f
SHA512bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e
-
Filesize
56KB
MD5f931e960cc4ed0d2f392376525ff44db
SHA11895aaa8f5b8314d8a4c5938d1405775d3837109
SHA2561c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870
SHA5127fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0
-
Filesize
168KB
MD528f1996059e79df241388bd9f89cf0b1
SHA16ad6f7cde374686a42d9c0fcebadaf00adf21c76
SHA256c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce
SHA5129654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29
-
Filesize
541KB
MD59de86cdf74a30602d6baa7affc8c4a0f
SHA19c79b6fbf85b8b87dd781b20fc38ba2ac0664143
SHA25656032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583
SHA512dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641
-
Filesize
133KB
MD58db691813a26e7d0f1db5e2f4d0d05e3
SHA17c7a33553dd0b50b78bf0ca6974c77088da253eb
SHA2563043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701
SHA512d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f
-
Filesize
26KB
MD5cef027c3341afbcdb83c72080df7f002
SHA1e538f1dd4aee8544d888a616a6ebe4aeecaf1661
SHA256e87db511aa5b8144905cd24d9b425f0d9a7037fface3ca7824b7e23cfddbbbb7
SHA51271ba423c761064937569922f1d1381bd11d23d1d2ed207fc0fead19e9111c1970f2a69b66e0d8a74497277ffc36e0fc119db146b5fd068f4a6b794dc54c5d4bf
-
Filesize
172KB
MD5b199dcd6824a02522a4d29a69ab65058
SHA1f9c7f8c5c6543b80fa6f1940402430b37fa8dce4
SHA2569310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4
SHA5121d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1
-
Filesize
1KB
MD59ba0a91b564e22c876e58a8a5921b528
SHA18eb23cab5effc0d0df63120a4dbad3cffcac6f1e
SHA2562ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941
SHA51238b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9
-
Filesize
291B
MD5bf5328e51e8ab1211c509b5a65ab9972
SHA1480dfb920e926d81bce67113576781815fbd1ea4
SHA25698f22fb45530506548ae320c32ee4939d27017481d2ad0d784aa5516f939545b
SHA51292bd7895c5ff8c40eecfdc2325ee5d1fb7ed86ce0ef04e8e4a65714fcf5603ea0c87b71afadb473433abb24f040ccabd960fa847b885322ad9771e304b661928
-
Filesize
134KB
MD5105a9e404f7ac841c46380063cc27f50
SHA1ec27d9e1c3b546848324096283797a8644516ee3
SHA25669fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b
SHA5126990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940
-
Filesize
101KB
MD583d37fb4f754c7f4e41605ec3c8608ea
SHA170401de8ce89f809c6e601834d48768c0d65159f
SHA25656db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020
SHA512f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f
-
Filesize
151KB
MD572990c7e32ee6c811ea3d2ea64523234
SHA1a7fcbf83ec6eefb2235d40f51d0d6172d364b822
SHA256e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3
SHA5122908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682
-
Filesize
766B
MD54003efa6e7d44e2cbd3d7486e2e0451a
SHA1a2a9ab4a88cd4732647faa37bbdf726fd885ea1e
SHA256effd42c5e471ea3792f12538bf7c982a5cda4d25bfbffaf51eed7e09035f4508
SHA51286e71ca8ca3e62949b44cfbc7ffa61d97b6d709fc38216f937a026fb668fbb1f515bac2f25629181a82e3521dafa576cac959d2b527d9cc9eb395e50d64c1198
-
Filesize
426KB
MD58ff1898897f3f4391803c7253366a87b
SHA19bdbeed8f75a892b6b630ef9e634667f4c620fa0
SHA25651398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad
SHA512cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03
-
Filesize
5.6MB
MD5b431083586e39d018e19880ad1a5ce8f
SHA13bbf957ab534d845d485a8698accc0a40b63cedd
SHA256b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b
SHA5127805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b
-
Filesize
74KB
MD51a84957b6e681fca057160cd04e26b27
SHA18d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe
SHA2569faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5
SHA5125f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa
-
Filesize
110KB
MD5db11ab4828b429a987e7682e495c1810
SHA129c2c2069c4975c90789dc6d3677b4b650196561
SHA256c602c44a4d4088dbf5a659f36ba1c3a9d81f8367577de0cb940c0b8afee5c376
SHA512460d1ccfc0d7180eae4e6f1a326d175fec78a7d6014447a9a79b6df501fa05cd4bd90f8f7a85b7b6a4610e2fa7059e30ae6e17bc828d370e5750de9b40b9ae88
-
Filesize
22KB
MD5a36fbe922ffac9cd85a845d7a813f391
SHA1f656a613a723cc1b449034d73551b4fcdf0dcf1a
SHA256fa367ae36bfbe7c989c24c7abbb13482fc20bc35e7812dc377aa1c281ee14cc0
SHA5121d1b95a285536ddc2a89a9b3be4bb5151b1d4c018ea8e521de838498f62e8f29bb7b3b0250df73e327e8e65e2c80b4a2d9a781276bf2a51d10e7099bacb2e50b
-
Filesize
150KB
MD53614a4be6b610f1daf6c801574f161fe
SHA16edee98c0084a94caa1fe0124b4c19f42b4e7de6
SHA25616e0edc9f47e6e95a9bcad15adbdc46be774fbcd045dd526fc16fc38fdc8d49b
SHA51206e0eff28dfd9a428b31147b242f989ce3e92474a3f391ba62ac8d0d05f1a48f4cf82fd27171658acbd667eaffb94cb4e1baf17040dc3b6e8b27f39b843ca281
-
Filesize
20KB
MD54e5bc4458afa770636f2806ee0a1e999
SHA176dcc64af867526f776ab9225e7f4fe076487765
SHA25691a484dc79be64dd11bf5acb62c893e57505fcd8809483aa92b04f10d81f9de0
SHA512b6f529073a943bddbcb30a57d62216c78fcc9a09424b51ac0824ebfb9cac6cae4211bda26522d6923bd228f244ed8c41656c38284c71867f65d425727dd70162
-
Filesize
15KB
MD508072dc900ca0626e8c079b2c5bcfcf3
SHA135f2bfa0b1b2a65b9475fb91af31f7b02aee4e37
SHA256bb6ce83ddaad4f530a66a1048fac868dfc3b86f5e7b8e240d84d1633e385aee8
SHA5128981da7f225eb78c414e9fb3c63af0c4daae4a78b4f3033df11cce43c3a22fdbf3853425fe3024f68c73d57ffb128cba4d0db63eda1402212d1c7e0ac022353c
-
Filesize
25KB
MD5da3486d12bb4c8aec16bd9e0d363d23f
SHA1863244a4845c9d5dea8dd36e1083f5639e1224e1
SHA256d93b76d51bd2214fa6e999c1bf70b4aff5165a6542f9b9b2a92b5672601f4624
SHA5128e40adb65a4ad46f3bc5920d7fd8294397268e754b1eb00d4f7b0883be6468448033d9a46cf3a00fccddb4a7c81e7f984cf5a25731532c1aeface69573dfe59f
-
Filesize
20KB
MD5345b6faa62a50ba996a4fc52a17031c7
SHA17ee131c8c4f836e9c88764197da34a5a9dbe7d97
SHA256e994184f10c979ec8d3e0ba11d3c95322b0f846fe45d0a56afc2afb35cf92d9a
SHA5125eadf9edf82b83c2c051c6072b7d31a711bac17513dfb452c25f98cfec00fc54fef0e54c29e60d5de8813284bde440b4f7843c5cb07d2bd9014b0610e98a9347
-
Filesize
44KB
MD501e912f4dcc1962e4caf95cf06824bd6
SHA1ca38906b61417a495ab4a99f87fefd1fcea27b68
SHA2567de65937b8b6dcebe11e373630b32979dd51dd642f5024c398e235fc603683da
SHA512156b3efc5656164c06e60a7657829216ce17c607a3ac82858c82ba8c886919b3e36d54df101b5387e5eca967672d30aa0bd081ba9ed322f407e7df45cfa6511b
-
Filesize
21KB
MD5261025b9c39810caebf7cdf301c62517
SHA159a757bdd007daffea95ffb2d2eef80b1e1f13e5
SHA25644480d48dfe139cb4125ac05df462fda4d6980d6558151c3a862578fbf790370
SHA51210db13d86f2a75f3857b35f0b9025714ae53f3be21cd7f93fbd22909e294f4fc81b2fde50f5b378251594aa6158d139432b98b5f90c06779fbdae4ce1be2d982
-
Filesize
18KB
MD5d3e82a3a0a0f6b3376aefbe411909ead
SHA17a819fb67e3f2847c667490d65723125850881c0
SHA2563383fc788e3e7c0bd856c225b1007bb334039cca9d1f6f193a1cb01e3b87629c
SHA512d933cc2bd25726cd99463e2b6c4fa4f84680f5051463231982fd1871d702a0d3e14a99593810260000861ae446ce3a623847f70953655e017cb03daedda0af7c
-
Filesize
13KB
MD5826b388ae77158fb430eef40d09e20a4
SHA18e121819c77c950cb13767a0eeb76cf19e48eccb
SHA2560a2387d1acb456406dd83fba1f69cb48532f96a7aedf2e9e128229c66dbaa075
SHA5125c44c30861b8f2045d0ad3bef298f84a9404ce6b3fbaef8139cf603bff9cdc878b0f87d6184d52bcef7ce7d162148fd77d213c1f8fabefa49d5eed0d88222027
-
Filesize
321B
MD5581a67c2736c25a2c3d3c1ea3210f485
SHA178ae07977f2f5aa2d72b888dc3a15eca23456fcb
SHA2561961e5bb4d880e831e4f1dd9b772efcbb4241a92f445b72af5e038853a01a7fa
SHA5120a2382298bd218fdf0dbdc669b43bdac75a1849add496800c58211e6ee7e3daec1ec4683587d4a8069ddd4afb5119fbf8cdfb1b72b916ee119892a958b43d2ae
-
Filesize
7KB
MD5a1e77ea8cd1dcb672b5a54beb56cc681
SHA14938ad0bb4d850f60c40f7d7cae78b40ed1067de
SHA2563569ba9b3ef46b09dea633f6c175adaca9d4961aab3ed2aa8ea858996b8277b5
SHA512a21c5346a62732f87504a763f67ed520a23d6f4832f6aee81843bd0c2a0d46f8da220c6a34135f0ffad22ef1812daffa072b43769f6c2e2aec7bf2506f1ba738
-
Filesize
535B
MD5c1357d40cec43d3cab37170a1f213170
SHA11732fabf5ae23ca1d6394289ea0dbbf7abe206e1
SHA256201f4e0732b06699bbccbe8bcd5821f20fcb46b8827e648ac87326fd2205f789
SHA512912918f4d00ae224c8a5ef440fa35519eb4a5de29a57072fc6c8edfa3168015487209d0b999116c5e2a47126680be6fe1d50400c73df957d51c2bca585947607
-
Filesize
7KB
MD5a192304f63ef26c80086f835cc4b7ada
SHA16963e90e752209132b728a938844c4c64dc94d43
SHA2564f72309f9378f04b3f1cb8f46b031ff513ac63e5056d96272f2bdc6d39dcddf9
SHA512be619909cd0c3465966a4018847310c1493bfdecad6f07bb28293f3dcea73dc377f5d52cca040d626368e17828eae28384fe51d20c4a71925c5f31eea8e18561
-
Filesize
21KB
MD5379a6ff1d5ab5e9d0d65f94395fc0bf4
SHA190761393450533a07fd6ef3289e055da1710aaa8
SHA256f2b38770f4394875d3ca34140b82718810f1e3947c9a84945dafb0be217a90f6
SHA51213975149bc81988201dfcc17f49cf5355f3ff90af350c25d12637f509ee027060958e1c0535544d374478b1f24befcf59f8b2e1dd91d4098d588ba3f5da26240
-
Filesize
40B
MD578816df41f61563ad9ad3287d3470f7f
SHA1735a6605e4cbcb3379512bd8a316cd8c9cf3826d
SHA256d4f0b375287a62fb6208e4e9c1fa91844769d03cd0487bc4fd6404e69411dbab
SHA512df55bb413e98055571f037b13e9e48bf37a48a825e6baab3b3fa1f42dd2068d28ff6a02318af2b2c55c1a347f7832d5f08099069728daa89c3112155a379b9c6
-
Filesize
36KB
MD568eee7ee392cc82e5c9c9fbfda3b9898
SHA1ddde8b3bc79b59384b3651fb6acd3056e54f0644
SHA256b9f752d2a80e3822a97b235c29e73900cf21ed963f882ec99b571579faa92e0f
SHA5123d45e9c3af35816f0955d2b696c0119a269117c506661607a1b203b05afceee3c4474ed358f60b344394afaa4ab64213a026ed2eb3ddbc268cac96b968cd3c61
-
Filesize
173KB
MD5dbb809c9ed271936f6842f22d0647bd0
SHA10276c592bacba0d2a3aacce241b3340c46a13f80
SHA256b40ed97fedcf048b92224e3c6cac62dd8286732e7a945cdddefc49d8cf5bd398
SHA5120e7edfcc08cb0969aac0e07461736a85e175ba8652c564924140f70d251dc0a7ab0da26a6d1411ce7070d45d6c7a95d0fa9f93165483cd6d3cd33d5d20d85f22
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
45KB
MD530a274cd01b6eeb0b082c918b0697f1e
SHA1393311bde26b99a4ad935fa55bad1dce7994388b
SHA25688df0b5a7bc397dbc13a26bb8b3742cc62cd1c9b0dded57da7832416d6f52f42
SHA512c02c5894dfb5fbf47db7e9eda5e0843c02e667b32e6c6844262dd5ded92dd95cc72830a336450781167bd21fbfad35d8e74943c2817baac1e4ca34eaad317777
-
Filesize
181KB
MD54c698741f9f32e52fe747d15882bf0e5
SHA15a6e303a01d51b66e1af634f53301359adafcbe3
SHA25694e678335fae9daaef63d99e510b0059689136012f3e8c592502ab862086e292
SHA512934e0e16349dc1195708290ec0e499272c89162d19153421bdbc7f5577abbf63251fffeb306a4c4c885a0143ea64953254e0b30b07c88a811d95c4d3dd01e913
-
Filesize
145KB
MD537dac052614e6b0313388bb20acdc929
SHA107ab6772e27b7b9580d69cb0a1eb3fc13e1dde78
SHA256d332e2e2790c6b751d4fbba8862f382159c0560f947b85326c70e3ab346f7859
SHA51256ae6d57b47cdea40744c8b95cc5e5682387aafe7098ef27d3664dc7188261721b8e3dfd73e37e97623290922172f63e898fdc16442722131c76852772c5035c
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
2KB
MD57e779c159f4bea302e586dea22a2712d
SHA16e9c683dcca76c34d9f0c3d2bb23e101ec75158d
SHA25693ba0e615e42f14319fc542fec78e3ecf43427cf8e86ad578da038f6e13aa7e8
SHA512f5d33342ba090e33079648c3ad6e995e8becb1fa62509840e2a25ecea2a9a8addfcc93857f1055d8ed90b5571afcb373d0e2a368b8114f8d3fc14164052cebdb
-
Filesize
2KB
MD5338510300d716643c53bdaf9a7f0b756
SHA1d65d8ee1e82f3391f0e40460300617f4be6ea780
SHA256cf4c2e37221d5119c973ed49a409077f6cc88bb9d27abda342f95a61511a0746
SHA51247bdfe77a7a184d7ff74e08b8f5b19a6424ef9bc904bea4fe0564c84d28f037ba607178946e607d67ce2c9c6b7f2d58bdbd1ba96c756cae04141037e3bca7007
-
Filesize
2KB
MD57793d62d485509a111687f26887b6c5a
SHA107a6ada335ca638aae1f9747cbc9c0709791cede
SHA256128734d8c01ee8280afe4b61455ce664ad273ce7d72b5c079d19626da0dbfea1
SHA512e8e5d5197e9aaee2e079c60bb5db571eab4a4ee0ca0bc6da1e685ca55e502ac601c08497e603ea030458b883872cf414b9b2b32b56e81fc1ec498e33e821c945
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5ce3a1.TMP
Filesize48B
MD5a27f50f4cfa7ee83cd2af335db72a54e
SHA195afacda8b366d12537a0e90e0907a853328b030
SHA256732ce946b03892a7d90af5302dfbea53eae9fbdeb0fe92334acd6d61b28e58ac
SHA5122c9e15214019c87574495423c492a8ab9eeda60afd8b51717ec87529c4c3b923c7e40ed1d3e1403f5e628d0ecd738fe2564f8d88a88611c65402cfc2dc4c78f4
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\extension-router.js
Filesize4KB
MD555441107ace3afe5c02ace085234c981
SHA11ce9c2e38f579f1201c71bacdb2bca742a4365d3
SHA256748d13b3f6fff9e29f1062922104cc7425254a81a2be5957875c7477551f0e44
SHA512d866d0ede1a5b65f9424bbc20fc47859cc9766ca3be7051354ac0d035056de46c40109db84c2256141c63f3db8e516398ac9cb240c2cd0ad54b37b8d1f3acabb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\logo16.png
Filesize567B
MD59de3735016706160c83d2a29ee2f37ea
SHA1173875af32774a22f579092702cb4c9435abee09
SHA256b0a3c9b418172668072953ac7251fab62a6189663d3358e6a63f7901eec34d80
SHA512461532793b740430f454085cbce15d653281ab8aa70de7cc1692c4f5eb528d9e0477d95c314580b88e4488e57944a9c7927eb07836e7e3ba73f7249bada0aad7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\manifest.json
Filesize2KB
MD5f38014f927fa328901098d2c06fbef26
SHA10512857f71ceb843967b06518dab9c5ab8848660
SHA256a4342c640f95f12ca39369d8b41f8db1c04b5a275c0548dd367e68bedddad0ef
SHA512e78bf22716f48c4b00daec82cc2381fb2380fc721f1b5dbedd4e00b393cf70a048ee3bcbd3867a89a0846d39a38c8c2deb3c3c8d84418382f73a85e7143b35ee
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\options\migration.js
Filesize4KB
MD56c6308ed5fe2edab2f405c1e6d2f0d01
SHA1ddf6ab828978a0cde45618a07864ff4fa0202e65
SHA256a0cfe671ceb59613808943720032d272974d1170db0c6e8df0be2dd001df65a4
SHA512c5a310847f3b92007c654df03b6e1040814a854a023989e0b2f6cc7ef1971e2cca4280f823b933b0bc91fca55f312d161800e812eca2f5c850cc1d595b66b411
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\pageAction\background.js
Filesize1KB
MD5db4b6bc9d14f77f2d31ea9b6daf4a675
SHA1dd0cb597906a0d5b04e71ba21440b55723d2ff28
SHA256d61e0e4802b11d84ea48545d1f84aa7fafac2d059c515c34db98de6288c75221
SHA51274809d65d90698a95970b4814ef92821c71483fd71a035db2ed4f218b9c453d89240f1c281de2f6b472247abf332506efa7e9b7aa586f07d0f226ba445044a5c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\pdfHandler-vcros.js
Filesize2KB
MD5636478d321cde1345e70dccbab64aded
SHA16c17ad9f06310fe893c8e5b6c3a70fe7a7c72804
SHA256945040c55fc55a93df32c2923159345096c7670645796780629f1570f7d17f24
SHA51290275d4b1a19b2d400cf400841f14c09da8e0717c320bdbce3cd32b0e503913e8d7afe646fa19c37e1e83f8b28b5a260f39725b527aabb87bfcdfae79c0d24ab
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\pdfHandler.html
Filesize928B
MD5d812576543e1ae443eff74603f4ca397
SHA141ca363b3d1f20d4ba798fd4eac0331b1d303f52
SHA256e43cc6e3bee633edfd6566c9b7db5360d897b2d6767a2f56212fefff1bd89464
SHA5123b7b8821b5ada08ae66cd7e1ab681bd79db902478279262f20fcea3de516b2cc27f43896e1b6f76fdd1186376192702b3d352af99bbbe3e55867033696fd1a8e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\pdfHandler.js
Filesize8KB
MD544fbfccf1e4da82f0756d442874ce683
SHA1ec017031fb2104901f5d4b55c627365fc1f7ba2f
SHA25614c2b15702b4a1cc018305eeef217de01c638864ae67169f48b7594caef46e97
SHA512cdb88668df47349c6f231cab2ad0bee888e4cf3427ce946f7e80a6f5cbca96de9f8dfca49e2314470bea039b601c276105c8deb1491ca84110672f9df123a4f0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\preserve-referer.js
Filesize6KB
MD5f380f03f913cc917aec019913ab7ede4
SHA12c1317fba9af9539042148428ee9401ffa407820
SHA256caea7d7d78216a9142aa4240fc77b8037146166d6dda6165359168a8d01846b6
SHA512131d04ee203611a4e5a1ee3d201a1d012a5122fd6c1056d6e273179839363500a50eaac27a70792c197b7d31ae8149ae9518f5f4911376caccad3ce2f58d72c9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\suppress-update.js
Filesize946B
MD58a06f05c903f421a563baf073b95d165
SHA12759764f4c890dc1a21e97e750481c08f939a335
SHA2563c644821c1fa2e802072df86184e261801cce78cf3a8ad72d808c4f03ebee5f5
SHA5120ba44aff7e36b1dd4111189ca624ecd0b0f2588362bb9fc6334028b057178f5f180a63bd34f493ae1a4b1dd8ecfdfd64b3199059fa7ec5936b3182d55b800596
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\telemetry.js
Filesize5KB
MD5238d30759b551deb294d6a629d5acc08
SHA12cb3a21939c7e9cd3d34983a0ec998ec42080513
SHA25659b5d074b6607dbd093438ab748b74998f5ae5879e6d27b2e6e2fb9c5000e3b5
SHA512522b6103e09c9939cec93430b824917fbd2949c29d759379bbb351f71dd4933ead0fc62809022b994aa45bce263efb0e5ef0ca9ac6c3b2119614b6b1d04670ab
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
Filesize27KB
MD5399fa4c372b860cdc0904b044fdefb9f
SHA18ee3ce37eacbfbd7d6533e55574d56f770920854
SHA256695ce06d809ebdb6c1e52fd4b2446d87c39d28a41f13b7734c62743a61532a4a
SHA512885ffe988291d767de03498965f17f9d33fb41e94c55963a3220bf8707ea50eca6ae6488a8e1dd730f50bcb38e681909a51a42070fc67e2096cc9a476fdb205f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize441B
MD5af0f30af00cd620e91ee92abb08806fa
SHA1156976e219b80156b2ee2f99c83de5fe0fd8ee42
SHA2566a118281b0d5813259c65d64fbcfc0b191a511f8b551d35a271114b64fed8202
SHA51274b1c5e5df4695422429a190eeb5aa7d849d8b8dcf501f84c0751360666f43cf326536137530275c8b9e2b1faa9dada57de26223258868ad7d6c6415641d91f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize441B
MD563c407ccf78bdb9a9fb363e308637971
SHA18a04ec927afd2f2144cfb2b2d9dd7ab2f5792cab
SHA256cebdafadb0048ca9b41074eaacd84e216d32c843d4ae4f58e4af22069a9842be
SHA512ba291ac4a98e9811579c102b865e37a0ec6e2ba5cca4f0632658536b82a1571c46a4108b101d7dfbeecef8c6bcc80cdbe5a7da5f0a6f779404c8b7230ab71869
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize441B
MD5815119cff6ed5b5c0c0a8fdcbda9fbdc
SHA10d27e7e16063b51414b59a4a8f082398e6a0da1c
SHA2562736ef1298be0746e2a1d6f7b53f310dde3dd60184c02d7fe2e2ab37472e861a
SHA5125b33cdf154a77521236859c5456ac1bcd2936aeae3b2a2fdadcc8e1b5d702f01a64fe709f2acb458c12f7aa79569323fc23f89d7aae4fc4756ef08b7eed96501
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize441B
MD54b787120ecc2d4838e7dd3c0594a0f91
SHA128a00aa8247607b0ee1ab14b2e3c98d9b80d6426
SHA25633912a0f4486b733145ba766cb96e63ca205643e8aa57e3b7701b54f68b67c2e
SHA5127ac5ff647ed1915ff30f41a0bdc1988a6548f012d92f405419a2d3d01f217f9df8f1eddbd4c871e2d7f69b61456d6a488fa5ae04a181e3dbb7eb1bb59d5ea9ad
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize441B
MD55c05252155b9877a7620bc037aa2fdd3
SHA15f38312b840d6fc134a890c4dc757157d0462c4c
SHA2564a307e6ccc3275ab5d9e830a12682c36894fc3887ec2907d24b74b12595b68c6
SHA512dc3f21a6f284abc22a8cc5c3bf407fe734a9cde2fbf7bf1a186d626d430a67950dbdc75ce43dd8a170d170ad02d1e5c41c9ea428838e8439ade0293265189ccc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old~RFe5f71be.TMP
Filesize401B
MD5af1a494fd520e26b27e8e41c7225f5bf
SHA171e0ed5fb657d367e3d07abcb64b15d8b77fcfed
SHA25660799552c29cd596fa9e11d9448c28ccaca22e161ed51ef9263b75e647a12fb6
SHA5126d76a5927f5f76d25d110423975e51971535adf1c0e0cb5b33d5376786e349cd2b3df3302a835d5fb726328d318afbb12670c7c3cbf546ae233003805566d699
-
Filesize
10KB
MD5077a18ea7e7145ad72c736fc20104e10
SHA16b4aef7785410ab63e4e7885715f694275c2bee9
SHA2560484b7154b0d063956c3a0783da42697c40447a7e166602347739f1d84965a2c
SHA5123dd264af59ff25953c6c5878fcc8a4f07816948d8a6e73da78e2c9f25a0e9abf47748e0524054df836cfaa027174e8a04448f1df50a272ab52e5a9e7735ebb0e
-
Filesize
10KB
MD5e54b312a8d345a85cb8df2862a08e23c
SHA192f1737722ce29e15e19c6b04d66d5e49d221c6c
SHA256ebe7ec60572b1db0e61eff1ea3b65be0e2f2723f7c6d2800508b3ccfc6ebcc1f
SHA5126793e8e289d86c2797235538388ee2c789e056b899127af4ac5193d66ebdfc8e192e017ff33f8f061828b0f5ed067ecb3f6f251f36c968ed0b1e16b4cf681ac9
-
Filesize
8KB
MD56c0f5a215f1733e91659629b9e8e1218
SHA11816707f584aed69870c1db58b32a5d7154336cf
SHA2567ad101a36c5c6ded088cdb066d0f769753997d5a42cb5b3e1bbeb0a96f229aea
SHA512367e52d493192ee680c5e7b9206c47c4f37f06f8269763ac9e2db1a7a0308dafc07a8634e5d7174c69fa8b427db172e8d2f3f5a763555803d698901d65498b1e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5d7d41.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
3KB
MD5e6f6f7c98da75846fa90f84e7ac2110b
SHA17e65422719c306f8f46425077c49286994d0797e
SHA256370f65a62a3b9370ae08d3c86a94c59fc8588a0ada70f134d03738006d95b93c
SHA51281ada3aba914cf6cab9949224e03b05ab34c0af17c9a2c8f7e4c21c3c8833edb7b810d1f8ad1b85c925fa05a29de15ceeca5acd59a89cde2cb7720d3dd29e38c
-
Filesize
3KB
MD566cadaf98f5067c913dcfe2a159cc990
SHA1f9c524ef56b88dcf281ef1491f912070d568363f
SHA25688ac289a47d71185f88bde40e6280c408c1006a950cdb98a146401f16130cf18
SHA5127c1e2f3d372c54d6d281176f5b1d07a010acedb1fcff37f050e9ddbe9fb2ecf31222cdab0e4d7c97dd75709685915f015103405c5ee21019056210b7ad3644fc
-
Filesize
3KB
MD540706d96a29c23d23113f74eb773183f
SHA1800fd60e81453e3c7f71bf2c7b5753d464f24083
SHA2564c425a3d2046d58ed7f7496c41f4de22793d8c38e8cf3eeeaef151054afe117c
SHA5126844e8e35db50f53bdd28c9ab95cc86d47cf58623e7d19973555d16e820a1a8c1f89506746724d8056ebd9e3a99ccf1ada854266f5260c069c5f198a125ad1c2
-
Filesize
3KB
MD54a6f94cc3f4db47f261277cf4c79a834
SHA12c736284dd6aecefd0be0101b133fff3f2235f41
SHA256c00a1ee9affb36e130b265d097c8ffb76184b81e47ac334614832f3a4dbc39f5
SHA512cba942f1845ad806b2b530e7cfd7929e12b2cd54290fae46a06035b7f6cadf392082399f84c8b52b933b91dd6ed90f287120859ce87c668004a56a75b17fb708
-
Filesize
3KB
MD50a3175a1b1e2e00dce31cae447fb2ba2
SHA1f0ff913e260203877cc48ba1bf031990a2c13578
SHA256103bf85dcf2a14e58dc85909419035df8fe425ec665a0d28083db330da76fd05
SHA5122665c11d7dda3a3204500c2846caaa62392bcae114c42290774956d46c363e83bda5aa11250d138d76a07477c84f6c07a5e84954f896bbbbce06b8feafad8c6f
-
Filesize
2KB
MD51250f090865d334d5e8019bcf14dec32
SHA187f1babf9eba85f2c8b180c3b1c07d16754f731e
SHA2567dbf4981bb7ce0888e128ae49dd1ea96b614b26acd615f615c115db50fa4dead
SHA5129055f65b9691ada47755a4b5c0e30383a38aa35aae28f3f1e0e7cf83e3901ad64c3d8344105d97729cde3505c5231e70c31ccc7ea79ffdaef58df11011242436
-
Filesize
3KB
MD54e6ffb72e3f7b1927c6a72b08866342c
SHA1c51cfe1a7e6e2d3838ebdbab20ba6644f68be6ae
SHA256eb0623fcc5956209156568c540e79367b1378d8c14e83ae597eac3cdd5972a85
SHA512e65be7fbb6fa853450ead8eabcf30af551ef2aa484a94bb7db32d541ee7286b83d4edade2e3991299a6eba6f7d56335c26cc8a35d7c2342dbc1fa90d011ed42f
-
Filesize
3KB
MD5a104bcc95cf15d36836b36ac18d095e7
SHA1ba421d04975b226521a962153f905fbc334f11d9
SHA2564f48fe71c17d28102af84a65c609dc49f2cb32ebe4e7267e919a564fd98db62b
SHA51284c3321b27b394e53e869825e5f89a8ab7610dfb8827bc7ca769addaf8d163eb56e798e4cd6325bedb4ece310e98d80d5466c7e9d72eb05ac405f7669a76b740
-
Filesize
3KB
MD562bb8ba1a76ed6df1c479942184f9a7e
SHA1664d3e174d56dba9b570d62062bdcd82a26777bf
SHA2564982219ec00e90eb632f42b6767b4c41e3b6cea6869a34e50d042bd3e4e3bf32
SHA5128627dd60da8684815ba3aef5b02ca770903d52397267015c3e450ee6c74fd2cfe6b6019aaff5fb734c038795781f6b3d78f2af63a575dade6a59d93386ce4138
-
Filesize
3KB
MD56f14135550edad83a6e309e46db0fc67
SHA140362c9e57f09159d0634858a87e86cc461960f1
SHA256e493b68452ef1255fbcf21ad0c7ea50211406a9e6a84fbff6fe3de58a96a6a76
SHA51232961b934e41e0409e55c6fc4ac245340d2f5b25a6105446319c5f4da318c5a35109894e73eca83c0f9dd928ec5f78286d8142b3968fe9e3439dcc92bfa8be76
-
Filesize
3KB
MD56637b4800a342d76a3042274299d06cc
SHA1ba0cf81642244ba440f8dc52e104be766dbfd400
SHA2567d767af9a5a7d305d418b68d6263190a43d97aac3d0dcb5995822d3824afcc02
SHA51271c8d028af5d2ca0c3399bebf9d28b799f57200e72aa5db05b0f26590c1e61f9af15af3868661b8497240077655a89e6159d32f9a39fb3eefebc2daa6eb23b5d
-
Filesize
3KB
MD522890d8f745d826ce5d2c0d73c85d220
SHA1b5879befba579d392b624a4f655293cd63722596
SHA256269215b93db9f290f5acc4b76e9894a353d873e6d06cf272de97c14df80edfbe
SHA5123152afc381cf7f3c4da7e9fc838cda863782483da3b147e59de97afea8da66f0d12ac6d495d5372bca77abb9ea73bef7f2fc4fcdf7277fbd83562b383f9c3bd1
-
Filesize
3KB
MD590c3945d927640c8332f64924144fb04
SHA16d29b973bef45919924b0052a5063f5cc44749ba
SHA25650ee1b103c89eea8fa7b817a56373c62c6d7c32f2b635a2cdbbfac9266dbc561
SHA512aeabdb1eead39265ae7bca1bfedb05a3d680d10a5ab122a390073781f0c7f49a42076fde8cf21ccc366a89bdaee34c2fb4c9ac5247b7f0bc5d55c738b86f658c
-
Filesize
1KB
MD5835dc9d67c908a686b7a8fdd59274e0a
SHA1e30a560818c5763e8321101b3fd84c6a82d32b72
SHA2565bc90d1702ec25417dcb894ec5b27519cd7745d22f34426beef08ba08b393596
SHA5125a20482a2a4f813ec93967c2fbc2eaee8d7ca3b31dd5fecc5e6b991f49455bbd52cec2fe551139316b6c4586b5730c50ed90b1163345158ecebe92d3c01c9a89
-
Filesize
13KB
MD5740d4e039e5e7264cfafbc6f8c24a63f
SHA1703d798769b457c3a0e9a85ea20586a30e1e4c09
SHA256173935e27bffd70d8e32b0981b567e8709ca508139f2e867608c25536438a4c2
SHA512eca229aec3f7b0fdefe48b935fbe4b76450c69f72df703719a2b9418f0a722daae7822c3d154a21df04a0ebff4aff6834d2edd0a3f73eea09d1d9a9407482ad1
-
Filesize
14KB
MD5744738821d632c33414fec8c627a1a77
SHA1bf170e8c1a28aa51d2483901c8c7a6d54d17eff2
SHA256d3b34cfe1c37173159cf1ab1b75259dc16aa83bc3b3f919941b493588a069ef8
SHA512595d4fcdb6792f07df79a13a1ad740fa96b8ba96bf4c4177bab8430e29ab0715d27836b379954b3cf0e4adb0ace822251d674482947acefbb5f1c2fc4324cdd4
-
Filesize
6KB
MD573a8cc59127664ae806bd9a05a5fee36
SHA176ebc7835ddfa1f7b0421ed0daee532e9b669552
SHA25687176d0c02372fa487c9174234f227ef2fbb9145f7c7504b3bd8a4b63f598aff
SHA51274d30f12bcaf818754f541ffeb7e73fba9cb6101e6ca88044102d1ba765ea2347cd9c098a4d2c21f345e547cd87ba3d7f64b810dbee914eb0888ab2ef39ce0be
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
Filesize449B
MD50f3b086b1b4413d78bec7922e403d35a
SHA1a225138562794a9b742698721c99cfd7d88b48d8
SHA2567d9f7c7dfd534239b51dae6ec0804cb98b9352f0bce0713c702cd493718a2d51
SHA512da440240bba4fa19d8a9c8d87d4301ac2520efd878ad48f38108d703e22a47931a14a4d656080e4f06ef5d644291b004d608c17c3d6cbaaa5bfe85597e182b1a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
Filesize168KB
MD5edfeeab3a6d335eb685d01f7976b7d89
SHA14c8d4390e143fc095b2b855cebe6bcf4ed060803
SHA256077f0de65ece7f6d384f260f7a427f45d7b66db2eabefa25031dac85999232f0
SHA512d4c674fb32e756dc43982c620951cdde622dc3c3e568d3525ff57acf36e7390a149bcad5851c9d54cdade0e279bdee6479b41d0c496cd27500b0f21e1e221a5b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_1
Filesize339KB
MD548092c3ae7e1a2d58b6a13b6d3e914d5
SHA1f1609f29ff797123929b906f71618a2753624b25
SHA2562ce325a093aae9cf7790642abd934091921deba61845a4a6e6bff7a6f76fd571
SHA51250df75aee0e096d2f6a3cd836a4aee7618bc5197aaa0df721895372d13883fbdbee0df243c5753bf65158443a4fe8375f21e9741f55d4ed04cd1eaf5a5cd162b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD505fa7dc253fa5c037fc1e72e90da70ed
SHA1465c4553ecedf37b95df9c8b220a2811bd374135
SHA256e59a619ef93681bccfceca850fe2d788b0a829218766d7f71793e7390b6996cf
SHA5129e84aca0da184d7d6bbe2c9230fbaa5bf30b1e7ed3552a4e607f1243f8ace1e51f885d234d7bbe301aff2b0d68ea9b652042b9a6c437c2cd7f881a0a9324c4f5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5ce74a.TMP
Filesize48B
MD560f22785be1522ad0f523d5a823f193e
SHA199bc719ca754fad425df7bf93bec4fc1b7dc5f28
SHA2563e375104602bd53e16a5729489e1e3879e311acfaa8d8279e789e84ebe774cee
SHA512239250fa956fd50ddf1114f5b2ed59854b672afdb01fd27933bd8fe8008780bfdbbccdca8b1f659c96c9167db84616ae2e91ef3de8feb435a8c79e9805985c5a
-
Filesize
7KB
MD57aae1f30b2fe2adc7d9725b3b6959025
SHA1e076252265e5d1563a656069e14ff767494729d3
SHA256d4c314a43a880493dd8d1c579e1eaf1c7151eb608c0cea211b269251f8d03b85
SHA5122c2852d1900eac5654f9d4b0f3182c5318a8eb7704706e443a2adee9a4cb8c04bb3e083d4624cd1aaf0386e27f4e3bb0d0ef3918c4a84827cf087f35602758dc
-
Filesize
6KB
MD574a37c8c7d62dea8c5b86ac48126efd4
SHA118e223e6a95f594209a02da11c9936acf5b3fa0d
SHA2567df9f32acea28cefde0a508f0b95c38a3dac4faa888ca8643813da7335133263
SHA5120ccc21bbbabd3bbd55744d827679b0a2fd899254dc1923e2fb725ef6782e70f7cc7e409dd928b462e3075b0327c78c31d44d833764b79e337c31a53ffc8eac90
-
Filesize
9KB
MD570f21b7214327f51e4ed30495ea25113
SHA18204790b93f9b26f463b4b5738ee23ec49dda10b
SHA256e81a4a848eb03cb397bff45cd3316e8168d00d44bd68087bd6dab2a4e0ca2562
SHA51210f84e52124e3b950624cac73fbcfd5db4c2d5b178da5b83c4e1bc030cf80cdfe4770716028fb58c6d30755d64b6380ce721e0754444447e00239a9b012a993b
-
Filesize
6KB
MD516344aa838ff4a03a11bb22ddeffaeff
SHA19bcbbc6f80205bbaace700d03ed7c551a229cadb
SHA25688387710dcc32b5fb995ddf579c7fea5d1985db39d83e3471295baa7af40e5ee
SHA512840377b694a088b4ff4cf1e435fa99338873faf268c1c2617380c7d1937ed4c033a37ca27eb75c583191f2f6b7444d8ebf47ba16adc2caebb586e32d52b91267
-
Filesize
4KB
MD5b5cc9c3aba73e6843c61291c7fa313c1
SHA1856198e1ed58992ffad72832ab43a0143e72adb7
SHA25692e22187952be8ba5220b8dcb75ace803ec29551d6764be1dc6ef56c4f37ee5c
SHA51299b0edbc42078e8ce21fcd700cb0da043dd9bb941dd8c0fc4130def192fb51c024b0464a4855e318adce0cf55b4115cbeadbd8bf9daa15b5738cae8f6c0f86e9
-
Filesize
44KB
MD59ac3d0ce4c73e5cbab71b1c35a3a4a27
SHA1d0e9b491b08b62e5fe23dc3bcbd3b61299d071ad
SHA2563d76b6c29f696491a5ce035dfc501cdd06b45ea0727cd5659a336403e871382b
SHA512980a99bee25f660af3d1fcbb43c3284d5fccba61f1e501b2071a8d575b52a3b55ef240af398f0c2095c035302ffb0f012025a6791ee8ecc80debe886c3f6abb2
-
Filesize
143KB
MD5a5ce6498c85fd6192c0cf8163dd1d78e
SHA10aff2338c879a878cd04c13c760133d9d00d3725
SHA256de20add60a38918cb64a20f26a13d59826f85c2ce3991dc4256f4c93c6e0e729
SHA512199e5db476382bac2fae6f3daba68a5d4013848c2ba82989dafaa1cb55922d39b3ec4fb428c1f7767321a1960d83e2bf642bd51e11f141ba96bc4bd006d29342
-
Filesize
44KB
MD50cb8bdb35327caa3c4e0d254197035ce
SHA1b7e77b90d898e5d17ab2bc24c402d254704c2841
SHA2567aa7d9d3b6a520308be5431f1f9fe84e86ad8a3d868e0afc0cb7572cd25541f1
SHA512a987596c03b04ae7360cd5e73688f11a5259c3cae5274362ede68704926f69a595c0d0d66e10465dc00c1519ae96f5d604ea94fed6b433a79fdfda378869d909
-
Filesize
11KB
MD5405cebf060918bc9fc6ae4398f662245
SHA15798220a0ccb7efbe6d8065d6edb7cbd6a6ee6ef
SHA25675f05b7afee4e8db64a90ef701833bea74e96a4e9ed77148ee6a10f804e8ecda
SHA51239abd5ea38bbd7cdc9521b465a735e87986eb491142bdf148cd02dd20b973428b0275fe350cbaaa2dd3d3dba1af877188b16ffd65292b3a7a05159225c1a41c0
-
Filesize
2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
Filesize
148KB
MD587fff766671c837c18e55c6b97e560e1
SHA195466b0c2bc75aefe70b1de6ea907ff2b9b220f0
SHA2562f2770d56bf02b605745ec87cf6c5f04238b6c49aac69e957ce3538897076ce5
SHA512e2620e6cbb331252bc718f779d607719a8bcb1eaa43485ed6933c13ba97c5013355a9ece522a0364633bf5eb05051c29b93cf38ec6b6d5491f8b4c0e78e11f66
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Subresource Filter\Unindexed Rules\9.49.1\Filtering Rules
Filesize68KB
MD56274a7426421914c19502cbe0fe28ca0
SHA1e4d1c702ca1b5497a3abcdd9495a5d0758f19ffc
SHA256ae2fd01d2908591e0f39343a5b4a78baa8e7d6cac9d78ba79c502fe0a15ce3ee
SHA512bf1287f502013308cdd906f6e42998c422ef1e272b348e66122dc4a4e471d01333b418f48d1bb2198c72845bdc950612597e179e612aaa1ba6cf8d48fb8f0cf5
-
Filesize
6KB
MD5d7275bbd33c42029c586a3c4162f7727
SHA162942a391dedf1eab7bc9ae2fa68ab5885cfc231
SHA256fc926f3dc9c0051fb2cdae123be615576aa63d636a08b2aa48564311758e702f
SHA512849a7c5f2617035eb84b88c7b014f2424ae7fd05cc51554e7e4462a836477f1ffec494025f4b09024bd374cbcd5330ee896a8ff90c3e44e96858f5ad72012e67
-
Filesize
3.8MB
MD529d3a70cec060614e1691e64162a6c1e
SHA1ce4daf2b1d39a1a881635b393450e435bfb7f7d1
SHA256cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72
SHA51269d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\97181d7f6f759867.customDestinations-ms
Filesize12KB
MD5a1c453186335b1643fbfd6a7e3c39d0b
SHA1fff457c7ea38182fd5aa0e849504e38477770095
SHA256baee3e429da5706a037ece9247e8019e38f9826c2adad02349f2f5893dc6728d
SHA512426694881dfa8a204379e87bc56f773c87c2ed947668e589dcc25e334c144c2c3f27e71b1446de6ffcfaff7a22c4cf5b27d3d702d4dae46d6134664050aecf0e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\97181d7f6f759867.customDestinations-ms
Filesize10KB
MD599130ff528a8234bf336c3160f04b993
SHA1cff95cb8945efa52d830858b3cdda4e7ec77bb50
SHA25635efc26ddc84d826012593c7ea71bddbecb434c3faaaee7daaa7aa0ecb248a5b
SHA51208c49fbd25811ec33a7da546d250143012b8bd2c88bc162b7fc7c50b8f451ac89153fbcd8b1dceee673706bd74dc7fca20c57bf1e1148ccd8574463c118287c1
-
Filesize
2KB
MD573673905986ef42abb2f5ae910446af1
SHA1aef1a5c42ed6911e80903b7d93753926b55bcef8
SHA256cbd548a5ff0317933c76385cd97de834b4548fac20cd1b9f040c94c96cc95347
SHA512ff3602558f957474fce9fd1336c10855d695d090e0560a23b940846f8f2a73449d6baf60faf526a3ece91fc7c82e2086fd04e985774a00e2e6fc33fe9da2c201
-
Filesize
460KB
MD50a6757a13623c4d9840b0aca6c243b52
SHA135804c36e9bccc5cac2d406d837fcc9e14060ac7
SHA25611202449315d0f2edb567c5f5e3e4bd403ae0985574344ea8ddf474c1b1fb440
SHA5120110dfb0886dcb22b0cc9243f36a1ce60929d00712e31e3eb0e268f9c89d42549ad974377fae8ca0c1919c8b33c1277bdbfe7fb34154f26a5ee0cb7dd9b21e3a
-
Filesize
1010KB
MD574621101653b7816343b862a8e8389d5
SHA14a37314b037f4c733bcd602ba8d3f4f46d68084e
SHA256b24270c166bef451ec2a910dd3358491d42d55edc5b1e22ae137167ee3cd9107
SHA5129fbb1d63e1721863e5300ad195d4f5182aec7ea5316f94921885e7258761191dfbb866f940ba46f42c4796eb1451e49292e498b06ced3ba7c61de2ba986bc7f3
-
Filesize
38.2MB
MD5dcf5ac41204864216b005ba522938ca7
SHA1ed83d911fff891832a3b0ae31f99cf85bdd46762
SHA2563351b2b19b555a2cfce01090797637435cbe4109adb037e4ea662a1e4030073e
SHA51210a520980dfa05b6332ef12e77c6812f6f5b2d26d8e8bcf458ebf65b7ec2d97b6993007962fc3bb4853e48afe2e718b45f38857c9356f96f3d3fde91d43fffa2
-
Filesize
796KB
MD518693249f3a283e83b8179e692ffbba9
SHA1546c0d89f8c8096d22c6f6be7e843cf5ce08e220
SHA2563d828bcccc628e7096856337b178da5608a6c3db99383374e6c49d50a1895e64
SHA5121ab246fea99daf75831f26930d458a05ff0efd5f9c71c9c4396681a065fcf9f5c04af774df34ad55e140b71d41e42254ee2d9dabbb18009800bdfc62170a8c39
-
Filesize
108KB
MD557428456c6e6c2ea328c864681db5df3
SHA12dc7329e0b346c435b6ea5cf44a3d0a076f8d398
SHA256ee87747102eba8844939352740d0bb6c4a67f10c2656961cb2722cd42ba99f40
SHA51240fb34fce07f094fdaf78c499a21c3f534f0c8ae1246b6cf382ea7e63fa08b4de56e6c81eb8fadce8a2e508ae5d03831590a06ffda3d46026fb894e4997f31b0